Science Simplified!

                       JAI VIGNAN

All about Science - to remove misconceptions and encourage scientific temper

Communicating science to the common people

'To make  them see the world differently through the beautiful lense of  science'

Load Previous Comments
  • Dr. Krishna Kumari Challa

    HOW Does Carbon Dioxide Trap Heat?

  • Dr. Krishna Kumari Challa

    Networks of Silver Nanowires Appear to Learn And Remember Like The Human Brain

    New research explores non-biological systems that are more like human brains. In a new study published in Science Advances, researchers found self-organizing networks of tiny silver wires appear to learn and remember in much the same way as the thinking hardware in our heads.

    This is a part of a field of research called neuromorphics, which aims to replicate the structure and functionality of biological neurons and synapses in non-biological systems.

    The work focuses on a system that uses a network of "nanowires" to mimic the neurons and synapses in the brain.

    These nanowires are tiny wires about one thousandth the width of a human hair. They are made of a highly conductive metal, such as silver, typically coated in an insulating material like plastic.

    Nanowires self-assemble to form a network structure similar to a biological neural network. Like neurons, which have an insulating membrane, each metal nanowire is coated with a thin insulating layer.

    When we stimulate nanowires with electrical signals, ions migrate across the insulating layer and into a neighboring nanowire (much like neurotransmitters across synapses). As a result, we observe synapse-like electrical signaling in nanowire networks.

    Part 1

  • Dr. Krishna Kumari Challa

    New work uses this nanowire system to explore the question of human-like intelligence. Central to the investigation are two features indicative of high-order cognitive function: learning and memory.

    This study demonstrates we can selectively strengthen (and weaken) synaptic pathways in nanowire networks. This is similar to "supervised learning" in the brain.

    In this process, the output of synapses is compared to a desired result. Then the synapses are strengthened (if their output is close to the desired result) or pruned (if their output is not close to the desired result).

    Researchers expanded on this result by showing they could increase the amount of strengthening by "rewarding" or "punishing" the network. This process is inspired by "reinforcement learning" in the brain.

    Part 2

  • Dr. Krishna Kumari Challa

    The network "remembered" previous signals for at least seven steps. Curiously, seven is often regarded as the average number of items humans can keep in working memory at one time.

    When researchers used reinforcement learning, they saw dramatic improvements in the network's memory performance.

    In tehir nanowire networks, they found the formation of synaptic pathways depends on how those synapses have been activated in the past. This is also the case for synapses in the brain, where neuroscientists call it "metaplasticity".

    Synthetic intelligence

    Human intelligence is still likely a long way from being replicated.

    Nonetheless, this research on neuromorphic nanowire networks shows it is possible to implement features essential for intelligence – such as learning and memory – in non-biological, physical hardware.

    Nanowire networks are different from the artificial neural networks used in AI. Still, they may lead to so-called "synthetic intelligence".

    Perhaps a neuromorphic nanowire network could one day learn to have conversations that are more human-like than ChatGPT, and remember them.

    https://www.science.org/doi/10.1126/sciadv.adg3289

    https://theconversation.com/networks-of-silver-nanowires-seem-to-le...

    Part 3

    **

  • Dr. Krishna Kumari Challa

    Two-component system could offer a new way to halt internal bleeding

    Blood loss from traumatic events such as car crashes contributes to more than 2.5 million deaths per year worldwide. This kind of blunt trauma can cause internal bleeding from organs such as the liver, which is difficult to detect and treat. In such cases, it's critical to stop the bleeding as soon as possible, until a patient can be transported to the hospital for further treatment. Finding ways to prevent internal bleeding could have an especially significant impact in the armed services, where delayed treatment for internal hemorrhage is one of the largest causes of preventable death.

    Engineers have now designed a two-component system that can be injected into the body and help form blood clots at the sites of internal injury. These materials, which mimic the way that the body naturally forms clots, could offer a way to keep people with severe internal injuries alive until they can reach a hospital.

    When internal injuries occur, platelets are attracted to the site and initiate the blood clotting cascade, which eventually forms a sticky plug of platelets and clotting proteins, including fibrinogen. However, if patients are losing a lot of blood, they don't have enough platelets or fibrinogen to form clots. The engineer team wanted to create an artificial system that could help save people's lives by replacing both of those clotting components.

    In a mouse model of internal injury, the researchers showed that these components—a nanoparticle and a polymer—performed significantly better than hemostatic nanoparticles that were developed earlier.

    What was especially remarkable about these results was the level of recovery from severe injury they saw in the animal studies.

    Unlike previously developed hemostatic systems, the new technology mimics the actions of both platelets—the cells that initiate blood clotting—and fibrinogen, a protein that helps forms clots. The idea of using two components allows selective gelation of the hemostatic system as the concentration is enhanced in the wound, mimicking the end effect of the natural clotting cascade.

    What researchers in this area have been doing in the past is trying to either recapture the therapeutic effects of platelets or recapture the function of fibrinogen. This new one tried to capture the way they interact with each other.

    To achieve that, the researchers created a system with two types of materials: a nanoparticle that recruits platelets and a polymer that mimics fibrinogen.

    Part 1

  • Dr. Krishna Kumari Challa

    For this paper, the researchers modified those particles by adding a chemical group that would react with a tag placed on the second component in the system, which they call the crosslinker. Those crosslinkers, made of either PEG or PEG-PLGA, bind to the targeting particles that have accumulated at a wound site and form clumps that mimic blood clots. 

    The idea is that with both of these components circulating inside the bloodstream, if there is a wound site, the targeting component will start accumulating at the wound site and also bind the crosslinker. When both components are at high concentration, you get more cross-linking, and they begin forming that glue and helping the clotting process.

    To test the system, the researchers used a mouse model of internal injury. They found that after being injected into the body, the two-component system was highly effective at stopping bleeding, and it worked about twice as well as the targeting particle on its own.

    Another important advantage of the clots is that they don't degrade as fast as naturally occurring clots do. When patients lose a lot of blood, they are usually given saline intravenously to keep up their blood pressure, but this saline also dilutes the existing platelets and fibrinogen, leading to weaker clots and faster degradation. However, the artificial clots are not as susceptible to this kind of degradation, the researchers found.

    The researchers also found that their nanoparticles did not induce any significant immune reaction in the mice compared to a glucose control. They now plan to test the system in a larger animal model.

    Celestine Hong et al, Engineering a Two‐Component Hemostat for the Treatment of Internal Bleeding through Wound‐Targeted Crosslinking, Advanced Healthcare Materials (2023). DOI: 10.1002/adhm.202202756

    Part 2

  • Dr. Krishna Kumari Challa

    Earliest animal likely used chemical signaling to evolve into multicellular organism

    The earliest animal likely used chemical signaling to evolve from a single cell to a multicellular organism, according to a study by scientists. The findings provide new information about how one of the biggest transitions in the history of life on Earth likely occurred.

    The general view is that animals evolved from a unicellular organism, and this research helps explain how that may have happened and how those cells chose whether to be together or on their own.

    The study focused on one of the closest living relatives of animals, Capsaspora owczarzaki, which lives in snails. Capsaspora can form multicellular aggregates—cells that cluster together and adhere to each other—in a way that is similar to sponges or hydra.

    To conduct their study, researchers systematically added and removed components of a liquid growth media to Capsaspora to determine which components regulated the cells adhering together. They discovered that calcium ions and lipids spurred multicellular aggregation. They also found that the process was reversible, and that when lipoproteins decreased, the cells separated.

    The transition from being a single cell to a multicellular organism is a really big step. We now have a better understanding of how the ancestors of animals could have made that change using chemical cues.

    Researchers are working on additional studies involving Capsaspora. The snail that Capsaspora resides in transmits a parasitic disease, and Capsaspora can kill the worm that causes the disease. If researchers can determine how the organism does that, there could be future medical applications.

    Part 1

  • Dr. Krishna Kumari Challa

    The ongoing research aligns with the mission  where chemists are trying to discover the chemical "languages" of micro-organisms. Microbes use chemicals to communicate with each other, and then they use other chemicals to cooperate with or compete with each other. The researchers are applying chemical tools like

    mass spectrometry and nuclear magnetic resonance spectroscopy  to decipher which molecules trigger cooperative and competitive responses in microbes.

    Ultimately, they hope to use this knowledge to devise new approaches to defeat pathogens and promote the microbiomes that help humans.

     Núria Ros-Rocher et al, Chemical factors induce aggregative multicellularity in a close unicellular relative of animals, Proceedings of the National Academy of Sciences (2023). DOI: 10.1073/pnas.2216668120

    Part 2

  • Dr. Krishna Kumari Challa

    How to land on a planet safely using a computational model

    Understanding the interaction between the rocket plume and the surface is important for the safety and success of space missions in terms of contamination and erosion, landing accuracy, planetary protection, and engineering design, as well as for scientific understanding and future exploration.

    When a lander descends toward the moon—or a rocky planet, asteroid, or comet—the exhaust plume of the rocket interacts with the surface, causing erosion and kicking up regolith particles. The resulting blanket of dusty debris can create a dangerous brownout effect, limiting visibility and potentially damaging the spacecraft or nearby equipment.

    Researchers developed a model to describe the interaction between a rocket plume and the surface of a planetary body in near-vacuum conditions. The results can be used to evaluate the safety and feasibility of a proposed landing site and to optimize the design of spacecraft and rocket engines for planetary landings.

    The computational framework takes in information about the rocket, its engines, and the surface composition and topography, as well as the atmospheric conditions and gravitational forces at the landing site.

    By considering the interaction of the gas with solid particles as a system of equations, the simulation estimates the shape and size of the plume, the temperature and pressure of the plume and surface, and the amount of material eroded or displaced. It does so in a way that is more computationally efficient than previous methods.

    In the model, small regolith particles reached high altitudes and caused severe brownout effects during ascent and descent. In contrast, larger particles with increased bed height led to a more favorable brownout status.

    The insights gained from this study of the effects of different parameters on plume-surface interaction can inform the development of more effective and efficient landing technologies.

    The researchers plan to improve the capabilities of the framework to include more complex physics, such as chemical reactions and solid particle collisions. They think the model can be applied to other physics scenarios including needle-free drug delivery systems.

    Omid Ejtehadi et al, Full continuum approach for simulating plume-surface interaction in planetary landings, Physics of Fluids (2023). DOI: 10.1063/5.0143398

  • Dr. Krishna Kumari Challa

     How NASA is planning to protect Earth from asteroids and comets

    NASA just released a new planetary defense strategy and action plan, describing its efforts to find and identify potentially hazardous objects to provide an advanced warning, and then even push them off an impact trajectory.

    This 10-year strategy looks to advance efforts to protect the Earth from a devastating encounter with a Near Earth asteroid or comet.

    The 46-page "NASA Planetary Defense Strategy and Action Plan" (pdf document) was released on April 18, 2023 and follows another document that was put out on April 3 by the White House Office of Science and Technology Policy, "National Preparedness Strategy and Action Plan for Near-Earth Object Hazards and Planetary Defense" (pdf document).

    Each of the reports focuses on enhancing the detection, characterization and responses to impact threats as well as improving international cooperation for coordinating strategies among government agencies.

    NASA wants to focus on six key areas for planetary defense over the next decade:

    • Improving NEO survey, detection, and characterization efforts to work toward a completed catalog of all NEOs that might pose an impact hazard to Earth
    • Developing and demonstrating NEO mitigation technologies similar to the agency's Double Asteroid Redirection Test (DART) mission, the world's first planetary defense test mission, which successfully demonstrated one method of asteroid deflection using a kinetic impactor spacecraft
    • Fostering international collaboration related to NEO surveying and mitigation to leverage international capabilities
    • Strengthening interagency coordination between NASA and other U.S. government agencies to enhance and streamline U.S. government NEO preparedness and response planning
    • Review the agency's internal planning to maximize the benefits obtained from limited resources
    • Better integrate messaging regarding planetary defense work with the agency's strategic communications

    Each of the strategy objectives are defined into short-term, medium-term, long-term, and ongoing timelines with the goal of meeting all objectives within the next 10 years.

    https://www.nasa.gov/feature/nasa-releases-agency-strategy-for-plan...

    https://www.universetoday.com/161058/heres-how-nasa-is-planning-to-...

  • Dr. Krishna Kumari Challa

    Earpiece that speeds up recovery after a stroke

  • Dr. Krishna Kumari Challa

    Astronomers solve the 60-year mystery of quasars, the most powerful objects in the universe

    Scientists have unlocked one of the biggest mysteries of quasars—the brightest, most powerful objects in the universe—by discovering that they are ignited by galaxies colliding.

    First discovered 60 years ago, quasars can shine as brightly as a trillion stars packed into a volume the size of our solar system. In the decades since they were first observed, what could trigger such powerful activity has remained a mystery. New work by scientists has now revealed that it is a consequence of galaxies crashing together.

    The collisions were discovered when researchers, using deep imaging observations from the Isaac Newton Telescope in La Palma, observed the presence of distorted structures in the outer regions of the galaxies that are home to quasars.

    Most galaxies have supermassive black holes at their centers. They also contain substantial amounts of gas—but most of the time this gas is orbiting at large distances from the galaxy centers, out of reach of the black holes. Collisions between galaxies drive the gas towards the black hole at the galaxy center; just before the gas is consumed by the black hole, it releases extraordinary amounts of energy in the form of radiation, resulting in the characteristic quasar brilliance.

    The ignition of a quasar can have dramatic consequences for entire galaxies—it can drive the rest of the gas out of the galaxy, which prevents it from forming new stars for billions of years into the future.

    This is the first time that a sample of quasars of this size has been imaged with this level of sensitivity. By comparing observations of 48 quasars and their host galaxies with images of over 100 non-quasar galaxies, researchers concluded that galaxies hosting quasars are approximately three times as likely to be interacting or colliding with other galaxies.

    J C S Pierce et al, Galaxy interactions are the dominant trigger for local type 2 quasars, Monthly Notices of the Royal Astronomical Society (2023). DOI: 10.1093/mnras/stad455

  • Dr. Krishna Kumari Challa

    Do volcanoes add more carbon than they take away?

    In a new study published in the Journal of Geophysical Research: Biogeosciences, researchers discovered that a volcano in northeast China emits a small net amount of carbon each year. Over geological timescales, that could have a significant impact on our planet's carbon cycle.

    Volcanic areas continue to emit carbon dioxide long after eruptions are over. Conversely, atmospheric carbon dioxide (CO2) is constantly locked away into minerals on Earth's surface through a process called silicate weathering. Whether volcanoes release more CO2 through degassing or capture more CO2 through silicate weathering is an open question.

    The authors of the new study investigated whether the Changbaishan volcanic area in northeast China is a net source or sink of atmospheric carbon. The region has been active for at least 2.7 million years, but it has not erupted since 1903, making the area a prime spot for analyzing long-term carbon leakage.

    Part 1

  • Dr. Krishna Kumari Challa

    Over the course of two field seasons, in 2019 and 2020, the study authors scoured the Changbaishan region for rivers and streams. They collected water samples from around two dozen sites and used radiocarbon dating to estimate the amount of "deep carbon," meaning carbon from the depths of Earth, that had seeped into the water. They compared deep carbon estimates to estimates of carbon incorporated into minerals through silicate weathering.

    The researchers found that the Changbaishan region is a small net carbon source. Every year, the region releases at least 600 more tons of carbon than it incorporates—about the amount that 41 average Americans put into the atmosphere on an annual basis. That seems small, but over geological timescales, the impact could be significant.

    The Changbaishan volcanic region is just one of many around the world, the researchers point out. Future work should examine wider areas to gain a full understanding of how volcanoes contribute to Earth's carbon cycle.

    More information: Jun Zhong et al, Assessing the Deep Carbon Release in an Active Volcanic Field Using Hydrochemistry, δ 13 C DIC and Δ 14 C DIC, Journal of Geophysical Research: Biogeosciences (2023). DOI: 10.1029/2023JG007435

    Part 2

    **

  • Dr. Krishna Kumari Challa

    Newly observed effect makes atoms transparent to certain frequencies of light

    A newly discovered phenomenon dubbed "collectively induced transparency" (CIT) causes groups of atoms to abruptly stop reflecting light at specific frequencies.

    CIT was discovered by confining ytterbium atoms inside an optical cavity —essentially, a tiny box for light—and blasting them with a laser. Although the laser's light will bounce off the atoms up to a point, as the frequency of the light is adjusted, a transparency window appears in which the light simply passes through the cavity unimpeded.

    An analysis of the transparency window points to it being the result of interactions in the cavity between groups of atoms and light. This phenomenon is akin to destructive interference, in which waves from two or more sources can cancel one another out. The groups of atoms continually absorb and re-emit light, which generally results in the reflection of the laser's light. However, at the CIT frequency, there is a balance created by the re-emitted light from each of the atoms in a group, resulting in a drop in reflection.

    An ensemble of atoms strongly coupled to the same optical field can lead to unexpected results.

    Through conventional quantum optics measurement techniques, researchers found that their system had reached an unexplored regime, revealing new physics.

    Besides the transparency phenomenon, the researchers also observed that the collection of atoms can absorb and emit light from the laser either much faster or much slower compared to a single atom depending on the intensity of the laser. These processes, called superradiance and subradiance, and their underlying physics are still not understood properly because of the large number of interacting quantum particles.

     Mi Lei et al, Many-body cavity quantum electrodynamics with driven inhomogeneous emitters, Nature (2023). DOI: 10.1038/s41586-023-05884-1

  • Dr. Krishna Kumari Challa

    Scientists slow aging by engineering longevity in cells

    Human lifespan is related to the aging of our individual cells. Three years ago a group of  researchers deciphered essential mechanisms behind the aging process. After identifying two distinct directions that cells follow during aging, the researchers genetically manipulated these processes to extend the lifespan of cells.

    As described in a new article published April 27, 2023, in Science, the team has now extended this research using synthetic biology to engineer a solution that keeps cells from reaching their normal levels of deterioration associated with aging.

    Cells, including those of yeast, plants, animals and humans, all contain gene regulatory circuits that are responsible for many physiological functions, including aging. These gene circuits can operate like our home electric circuits that control devices like appliances and automobiles.

    However, the researchers  uncovered that, under the control of a central gene regulatory circuit, cells don't necessarily age the same way. Imagine a car that ages either as the engine deteriorates or as the transmission wears out, but not both at the same time. They envisioned a "smart aging process" that extends cellular longevity by cycling deterioration from one aging mechanism to another.

    In the new study, the researchers genetically rewired the circuit that controls cell aging. From its normal role functioning like a toggle switch, they engineered a negative feedback loop to stall the aging process. The rewired circuit operates as a clock-like device, called a gene oscillator, that drives the cell to periodically switch between two detrimental "aged" states, avoiding prolonged commitment to either, and thereby slowing the cell's degeneration.

    These advances resulted in a dramatically extended cellular lifespan, setting a new record for life extension through genetic and chemical interventions.

    The researchers in this study first used computer simulations of how the core aging circuit operates. This helped them design and test ideas before building or modifying the circuit in the cell. This approach has advantages in saving time and resources to identify effective pro-longevity strategies, compared to more traditional genetic strategies.

    This is the first time computationally guided synthetic biology and engineering principles were used to rationally redesign gene circuits and reprogram the aging process to effectively promote longevity.

    Zhen Zhou et al, Engineering longevity—Design of a synthetic gene oscillator to slow cellular aging, Science (2023). DOI: 10.1126/science.add7631www.science.org/doi/10.1126/science.add7631

  • Dr. Krishna Kumari Challa

    What makes the human genome unique?

    Over the past 100 million years, mammals have adapted to nearly every environment on Earth.

    Scientists with the Zoonomia Project have been cataloging the diversity in mammalian genomes by comparing DNA sequences from 240 species that exist today, from the aardvark and the African savanna elephant to the yellow-spotted rock hyrax and the zebu.

    This week, in several papers in a special issue of Science, the Zoonomia team has demonstrated how comparative genomics can not only shed light on how certain species achieve extraordinary feats, but also help scientists better understand the parts of our genome that are functional and how they might influence health and disease.

    In the new studies, the researchers identified regions of the genomes, sometimes just single letters of DNA, that are most conserved, or unchanged, across mammalian species and millions of years of evolution—regions that are likely biologically important. They also found part of the genetic basis for uncommon mammalian traits such as the ability to hibernate or sniff out faint scents from miles away. And they pinpointed species that may be particularly susceptible to extinction, as well as genetic variants that are more likely to play causal roles in rare and common human diseases.

    The findings come from analyses of DNA samples collected by more than 50 different institutions worldwide which provided many genomes from species that are threatened or endangered.

    Part 1

  • Dr. Krishna Kumari Challa

    The researchers found that at least 10% of the human genome is highly conserved across species, with many of these regions occurring outside of protein-coding genes. More than 4,500 elements are almost perfectly conserved across more than 98% of the species studied

    Most of the conserved regions—which have changed more slowly than random fluctuations in the genome—are involved in embryonic development and regulation of RNA expression. Regions that changed more frequently shaped an animal's interaction with its environment, such as through immune responses or the development of its skin.

    The researchers also pinpointed parts of the genome linked to a few exceptional traits in the mammalian world, such as extraordinary brain size, superior sense of smell, and the ability to hibernate during the winter.

    With an eye toward preserving biodiversity, the researchers found that mammals with fewer genetic changes at conserved sites in the genome were at greater risk for extinction.

    They used the mammalian genomes to study human traits and diseases. They focused on some of the most conserved single-letter genomic regions uncovered in the first paper and compared them to genetic variants that scientists have previously linked to diseases such as cancer using other methods.

    The team found that their annotations of the genome based on evolutionary conservation revealed more connections between genetic variants and their function than the other methods. They also identified mutations that are likely causal in both rare and common diseases including cancer, and showed that using conservation in disease studies could make it easier to find genetic changes that increase risk of disease.

    Part 2

  • Dr. Krishna Kumari Challa

    Researchers also examined more than 10,000 genetic deletions specific to humans using both Zoonomia data and experimental analysis, and linked some of them to the function of neurons.

    Other Zoonomia papers published recently revealed that mammals diversified before the mass dinosaur extinction; uncovered a genetic explanation for why a famous sled dog from the 1920s named Balto was able to survive the harsh landscape of Alaska; discovered human-specific changes to genome organization; used machine learning to identify regions of the genome associated with brain size; described the evolution of regulatory sequences in the human genome; focused on sequences of DNA that move around the genome; discovered that species with smaller populations historically are at higher risk of extinction today; and compared genes between nearly 500 species of mammals.

     Sacha Vignieri, Zoonomia, Science (2023). DOI: 10.1126/science.adi1599www.science.org/doi/10.1126/science.adi1599

    Aryn P. Wilder et al, The contribution of historical processes to contemporary extinction risk in placental mammals, Science (2023). DOI: 10.1126/science.abn5856www.science.org/doi/10.1126/science.abn5856

     Katherine L. Moon et al, Comparative genomics of Balto, a famous historic dog, captures lost diversity of 1920s sled dogs, Science (2023). DOI: 10.1126/science.abn5887www.science.org/doi/10.1126/science.abn5887

    Part 3

    **

  • Dr. Krishna Kumari Challa

    Using microbes to get more out of mining waste

    Researchers have developed a new mining technique which uses microbes to recover metals and store carbon in the waste produced by mining. Adopting this technique of reusing mining waste, called tailings, could transform the mining industry and create a greener and more sustainable future.

    Tailings are a by-product of mining. They are the fine-grained waste materials left after extracting the target ore mineral, which are then stacked and stored. This method is called dry-stack tailing.

    Over time, mining practices have evolved and become more efficient. But the climate crisis and rising demand for critical minerals require the development of new ore removal and processing technologies.

    Old tailings contain higher amounts of critical minerals that can be extracted with the help of microbes through a process called bioleaching. The microbes help break down the ore, releasing any valuable metals that weren't fully recovered in an eco-friendly way that is much faster than natural biogeochemical weathering processes.

    We can now take tailings that were produced in the past and recover more resources from those waste materials and, in doing so, also reduce the risk of residual metals entering into local waterways or groundwater.

    In addition to improving resource recovery, the microbes capture carbon dioxide from the air and store it within the mine tailings as new minerals. This process aids in offsetting some of the emissions released while the mine was active and helps stabilize the tailings.

    Microbial mineral carbonation could offset more than 30 per cent of a mine sites annual greenhouse gas emissions if applied to an entire mine. In addition, this microbial-driven technique gives value to historical mine tailings that are otherwise considered industrial waste.

    Jenine McCutcheon et al, Microbially mediated carbon dioxide removal for sustainable mining, PLOS Biology (2023). DOI: 10.1371/journal.pbio.3002026

  • Dr. Krishna Kumari Challa

    How shading crops with solar panels can improve farming, lower food...

    If you have lived in a home with a trampoline in the backyard, you may have observed the unreasonably tall grass growing under it. This is because many crops, including these grasses, actually grow better when protected from the sun, to an extent.

    --

    We need to talk about gene-therapy prices

    At US$3.5 million per treatment, the haemophilia gene therapy Hemgenix is the most expensive drug in the world. Other gene therapies are expected to carry similarly eye-watering p.... This puts them out of the reach of many who need them and diminishes government funders’ willingness to pay for related research. “Researchers, especially health economists, must work urgently with industry and governments to find a more affordable funding model,” argues a Nature editorial.

  • Dr. Krishna Kumari Challa

    Plastic Particles Found in The Brains of Mice Just Two Hours After They Ate

    Thanks to their flexibility, durability, and affordability, plastics have oozed their way into just about every aspect of our lives. When these items do eventually break down, the resulting micro- and nanoplastics (MNPs) can harm wildlife, the environment, and ourselves. MNPs have been found in blood, lungs, and placenta, and we know that they can get into our bodies through the food and liquids we consume.

    A new study by a team of researchers from Austria, the US, Hungary, and the Netherlands has found MNPs can reach the brain a few hours after being eaten, possibly thanks to the way other chemicals stick to their surface.

    Not only is the speed alarming, the very possibility of tiny polymers sliding into our nervous system raises some serious alarm bells.

    In the brain, plastic particles could increase the risk of inflammation, neurological disorders or even neurodegenerative diseases such as Alzheimer's or Parkinson's.

    In the study, tiny fragments of MNPs orally administered to mice were detectable in their brains in as little as two hours. But how do MNPs get through the blood-brain barrier, which is supposed to keep the brain safe?

    As a system of blood vessels and tightly packed surface tissue, the blood-brain barrier helps shield our brains from potential threats by blocking the passage of toxins and other undesirables, while permitting more useful substances across. It stands to reason that plastic particles would count as a material to keep well and truly out of the brain's sensitive tissues.

    With the help of computer models, scientists discovered that a certain surface structure (biomolecular corona) was crucial in enabling plastic particles to pass into the brain.

    To verify that the particles truly can enter the brain, polystyrene (a common plastic used in food packaging) MNPs in three sizes (9.5, 1.14, and 0.293 micrometers) were labeled with fluorescent markers and pretreated in a mixture similar to digestive fluid before being fed to mice.

    The researchers  found specific nanometer-sized green fluorescent signals in the brain tissue of MNP-exposed mice after only two hours!

    Only 0.293 micrometer sized particles were able to be taken up from the gastrointestinal tract and to penetrate the blood brain barrier.

    How these tiny, blanketed plastics cross cell barriers in the body is complicated and depends on factors like particle size, charge, and cell type.

    Tinier plastic particles have a higher surface area-to-volume ratio, making them more reactive and potentially more hazardous than larger microplastics. This reactivity is thought to allow the small bits of plastic to gather other molecules around them, hugging them tight with molecular forces to form a durable cloak called a corona.

    Part 1

  • Dr. Krishna Kumari Challa

    Four different plastic models were used to study the role of the plastic particle' corona. The simulations showed that particles with a protein corona couldn't enter the barrier. However, those with a cholesterol corona could cross, even if they couldn't progress deeper into brain tissue.

    The results raise the possibility that plastic can be transported across the membrane and into the brain tissue with the help of the right molecular cocktail. Knowing the fundamental mechanisms is an important first step in managing their harmful effects.

    https://www.mdpi.com/2079-4991/13/8/1404

  • Dr. Krishna Kumari Challa

    A neural circuit that suppresses male aggression when an opponent is physically advantaged

    For decades, neuroscientists have been trying to understand the neural mechanisms underpinning different social behaviors, including aggression. Aggressive, violent, or confrontational behaviors are common among humans and many animal species, yet the neural processes supporting or suppressing these behaviors have not been fully unveiled yet.

    Researchers recently unveiled an area in the hypothalamus, brain region influencing the nervous system and the release of hormones, that suppresses aggression in male mice when they are confronting a stronger or physically "superior" opponent. Their findings, published in Nature Neuroscience, shed some new light on the neural pathways modulating aggression in animals and potentially also humans.

    Previously, scientists found that VMHvl is an essential region for generating aggression.

    While conducting their studies, researchers realized that rostral (i.e., frontal) and caudal (i.e., posterior) parts of the MPOA, an area of the hypothalamus, responded differently while mice were socially interacting with each other. They found that the caudal MPOA tended to be more active during interactions between two males than during interactions between male and female mice.

    When they manipulated the caudal MPOA, they found that aggression is strongly suppressed. They then considered the potential situation under which male aggression towards another male could be suppressed. This led them to discover that cMPOA cell activity increases when a male encounters a stronger opponent.

    To conduct their recent experiments, the researchers used a combination of optogenetic and chemogenetic techniques. They recorded calcium activity in the mice's brain using fiber photometry, an optogenetic technique, and also collected patch clamp recordings in slices of the mouse brain.

    Using optogenetic techniques, they also inhibited or activated cells in the cMPOA of living male mice and observed their resulting behaviour during social interactions. Interestingly, the inhibition of these cells appeared to increase the male mice's aggression towards other males, while activating them decreased the mice's aggressive behaviours.

    These findings suggest that cMPOA cells naturally suppress aggression.

    Overall, the findings gathered in this study suggest that the posterior part of the MPOA can significantly influence aggressive behaviour between male mice. Specifically, this area of the hypothalamus appears to reduce aggression towards a stronger male opponent, by suppressing activity in the VMHvl.

    Dongyu Wei et al, A hypothalamic pathway that suppresses aggression toward superior opponents, Nature Neuroscience (2023). DOI: 10.1038/s41593-023-01297-5

    **

  • Dr. Krishna Kumari Challa

    MRI imaging method captures brain glucose metabolism without administering radioactive substances

    Metabolic disorders play a central role in many common conditions, including Alzheimer's, depression, diabetes and cancer, which call for reliable as well as non-invasive diagnostic procedures. Until now, radioactive substances have been administered as part of the process of mapping glucose metabolism in the brain.

    Now, a research team has developed a completely new magnetic resonance imaging (MRI) approach. Using a harmless glucose solution, the procedure generates reliable results and—in principle—can be used with all common MRI scanners. The findings from the study have just been published in the journal Nature Biomedical Engineering.

    The study looked at—and has significantly enhanced—current diagnostic procedures for mapping brain glucose metabolism. The results were generated by measuring blood glucose levels and metabolic products in healthy subjects several times during a period of around 90 minutes. In contrast to existing procedures, the subjects did not receive radio-labeled glucose but a quantity of a harmless glucose solution equivalent to a can of a fizzy drink. As this substance does not produce a direct signal for the MR imaging method used, concentrations and metabolism of glucose were measured indirectly based on the drop in signal intensity for the product concerned.

    The main advantage of this indirect method is that it can be used on other MR devices without any difficulties, because no additional hardware components are required, as is the case with other, comparable approaches.

     Petr Bednarik et al, 1H magnetic resonance spectroscopic imaging of deuterated glucose and of neurotransmitter metabolism at 7 T in the human brain, Nature Biomedical Engineering (2023). DOI: 10.1038/s41551-023-01035-z

    Fabian Niess et al, Noninvasive 3-Dimensional 1H-Magnetic Resonance Spectroscopic Imaging of Human Brain Glucose and Neurotransmitter Metabolism Using Deuterium Labeling at 3T, Investigative Radiology (2023). DOI: 10.1097/RLI.0000000000000953

  • Dr. Krishna Kumari Challa

    Study finds only 6% of nations provide for citizens in a just, sustainable manner

    Researchers  have developed a framework for quantifying how well countries around the world are doing at providing adequate food, energy and water to their citizens without exceeding nature's capacity to meet those needs.

    They found that only 6% of 178 countries provide for all their citizens in an ecologically sustainable way in both carbon sequestration and water consumption.

    The study found that while 67% of nations operate safely and sustainably in regard to water use, only 9% do so in regard to carbon sequestration, or reducing their greenhouse gas emissions.

    For a country to be self-sufficient, its population needs access to food, water and energy, resources that can often only be provided by the surrounding ecosystem. Yet because human activities tend to cause unintended side effects like global warming or ozone depletion, it's imperative that experts look for ways to develop society in an ecologically sustainable manner. At the same time, in order to be socially just, countries need to secure resources to meet the basic needs of all of its citizens.

    Ideally, human activities should exist between the limits of a society's ecological ceiling and its social foundation, a boundary that describes the resources necessary to avoid critical human deprivation of food, water or energy.

    Part 1

  • Dr. Krishna Kumari Challa

    If you are exceeding the ecological ceiling, then you're not sustainable from an environmental perspective. If you're below the social foundation, then you're not meeting basic human needs, and that can be frustrating from an equity point of view.

    The team found that the majority of countries emit far more than their national ecosystem can handle in terms of carbon, but tend to operate close to their water supply limits.

    Sometimes countries do not have much of a choice. Findings showed that 37% of countries do not have the ability to provide for their citizens in a safe and just way in terms of carbon sequestration, and 10% lack the ability to do that with regard to water.

    While the socioeconomic status of countries is often related to how well they can provide for their citizens in a sustainable manner, it doesn't always work that way, the researchers said.

    Despite the study's potentially bleak outlook, the researchers think their work offers a glimmer of hope in combating the environmental risks of human development. The team's results imply that many nations could secure the necessary resources they need to thrive at a much lower demand than current levels suggest.

    One way to do this would be to adopt more renewable energy resources, introduce more plant-based diets into our food cycles, and change the way we produce certain goods and services to develop a sustainable circular economy instead of a linear one.

     Yazeed M. Aleissa et al, Possible but rare: Safe and just satisfaction of national human needs in terms of ecosystem services, One Earth (2023). DOI: 10.1016/j.oneear.2023.03.008

    Part 2

  • Dr. Krishna Kumari Challa

    Scientists design new bio-inspired molecules to promote bone regeneration

    People's ability to regenerate bones declines with age and is further decreased by diseases such as osteoporosis. To help the aging population, researchers are looking for new therapies that improve bone regeneration.

    Now, an interdisciplinary team of researchers  developed novel bio-inspired molecules that enhance bone regeneration in mice. The results were published in the journal Biomaterials.

    As people age, their ability to regenerate bones decreases. Fractures take longer to heal and diseases like osteoporosis only add to it. This represents a serious health challenge to the aging population and an increasing socioeconomic burden for the society. To help combat this issue, researchers are looking for new therapeutic approaches that can improve bone regeneration.

    A team of scientists  used computer modeling and simulations to design novel bio-inspired molecules to enhance bone regeneration in mice. The new molecules can be incorporated into biomaterials and applied locally to bone defects. These new molecules are based on glycosaminoglycans, which are long-chained sugars such as hyaluronic acid or heparin.

     Gloria Ruiz-Gómez et al, Rational engineering of glycosaminoglycan-based Dickkopf-1 scavengers to improve bone regeneration, Biomaterials (2023). DOI: 10.1016/j.biomaterials.2023.122105

  • Dr. Krishna Kumari Challa

    Newly discovered electrical activity within cells could change the way researchers think about biological chemistry

    The human body relies heavily on electrical charges. Lightning-like pulses of energy fly through the brain and nerves and most biological processes depend on electrical ions traveling across the membranes of each cell in our body.

    These electrical signals are possible, in part, because of an imbalance in electrical charges that exists on either side of a cellular membrane. Until recently, researchers thought the membrane was an essential component to creating this imbalance. But that thought was turned on its head when researchers discovered that similar imbalanced electrical charges can exist between microdroplets of water and air.

    Now, researchers have discovered that these types of electric fields also exist within and around another type of cellular structure called biological condensates. Like oil droplets floating in water, these structures exist because of differences in density. They form compartments inside the cell without needing the physical boundary of a membrane.

    Inspired by previous research demonstrating that microdroplets of water interacting with air or solid surfaces create tiny electrical imbalances, the researchers decided to see if the same was true for small biological condensates. They also wanted to see if these imbalances sparked reactive oxygen, "redox," reactions like these other systems.

    Appearing on April 28 in the journal Chem, their foundational discovery could change the way researchers think about biological chemistry. It could also provide a clue as to how the first life on Earth harnessed the energy needed to arise.

    Yifan Dai et al, Interface of biomolecular condensates modulates redox reactions, Chem (2023). DOI: 10.1016/j.chempr.2023.04.001

  • Dr. Krishna Kumari Challa

    Near-universal T cell immunity towards a broad range of bacteria discovered

     Typically T cells of the immune system respond to a specific feature (antigen) of a microbe, thereby generating protective immunity. As reported in the journal Immunity, an international team of scientists have discovered an exception to this rule. Namely, a group of divergent bacterial pathogens, including pneumococci, all share a small highly conserved protein sequence, which is both presented and recognized by human T cells in a conserved population-wide manner.

    The study set out to understand immune mechanisms that protect against pneumococcus, a bacterial pathobiont that can reside harmlessly in the upper respiratory mucosae but can also cause infectious disease, especially in infants and older adults, which can range from middle ear and sinus infections to pneumococcal pneumonia and invasive bloodstream infections.

    The researchers identified a crucial fragment of the pneumococcal toxin pneumolysin that was commonly presented by a particular class of human antigen presenting molecules and recognized by T cells from most people who naturally develop specific immunity to pneumococcal proteins.

    The study further found that the uniformly presented and broadly recognized bacterial protein fragment was not unique for the pneumococcal pneumolysin but was shared by a large family of bacterial so-called cholesterol dependent cytolysins (CDCs). These are produced by divergent bacterial pathogens mostly affecting humans and cause a range of respiratory, gastro-intestinal, or vaginal infectious diseases.

    Jamie Rossjohn, CD4+ T cell-mediated recognition of a conserved cholesterol-dependent cytolysin epitope generates broad antibacterial immunity, Immunity (2023). DOI: 10.1016/j.immuni.2023.03.020www.cell.comimmunity/fulltext/ … 1074-7613(23)00140-1

  • Dr. Krishna Kumari Challa

    A new treatment for multidrug-resistant bacteria

  • Dr. Krishna Kumari Challa

    What makes landing on the Moon very difficult ?

    Compared with Earth,  the Moon has reduced gravity, very little atmosphere and lots of dust.

    To pull off a successful landing, engineers need to anticipate how a spacecraft will interact with this environment — and spend money testing how things might go wrong. Tests, tests and more tests are needed to prove out the landing system in as many scenarios as possible.And even then, nothing is guaranteed.

     In the 1960s, when the United States and the Soviet Union were racing to land there, they crashed spacecraft after spacecraft before each finally succeeded in 1966.

    The government space agencies were able to learn from each landing attempt. Today, by contrast, private companies are expected to repeat these successes, without government resources and without lessons gleaned from many failed and successful missions. That’s a lot to ask of a private enterprise to get it right on the first attempt.

    In 2013, China landed successfully on the Moon on its first try with its Chang’e 3 mission. China also accomplished the first-ever landing on the far side of the Moon, and brought back samples of Moon rocks. But India, for its part, crashed during its attempt to land on the Moon in 2019; it will try again later this year.

  • Dr. Krishna Kumari Challa

    Getting a mission to the Moon, around 384,000 kilometres from Earth, is much more challenging than lofting a satellite into low-Earth orbit — and failures can occur early on, even for missions that don't plan to land. This happened with NASA’s Lunar Flashlight mission, a small spacecraft that launched in December and was supposed to map the Moon’s ice. Its propulsion system malfunctioned soon after launch and may keep it from reaching an orbit from which it can do the intended science.

    Even if a lander makes it to the vicinity of the Moon, it still has to navigate its way down to the surface with no global-positioning satellites for guidance and virtually no atmosphere to help to slow it down. Once it gets within the crucial last few kilometres, its software has to deal quickly and autonomously with any last-minute challenges, such as its sensors potentially becoming confused by large amounts of dust kicked up from the surface by exhaust plumes.

    Both of the 2019 landing failures probably stemmed from software and sensor issues during these final moments. And early indications suggest that this week’s ispace failure could have been caused by the lander running out of propellant just before it touched down.

  • Dr. Krishna Kumari Challa

    A Bacterial Culprit for Rheumatoid Arthritis

    Scientists identified a species of Subdoligranulum that may drive disease.

    heumatoid arthritis (RA) is a debilitating autoimmune condition that affects millions of people across the globe (1). The ultimate cause of RA is largely mysterious. While researchers have long suspected that the microbiome influenced development of the disease, the specific microbe (or microbes) has eluded identification.

    Now, in a recent Science Translational Medicine paper, researchers reported a strain of Subdoligranulum bacteria that may drive RA development . Some people at risk for the disease have antibodies against this bacteria, and Subdoligranulum activation of T cells was more prevalent in people with RA than in healthy controls. Perhaps even more intriguingly, mice given this bacterium developed a condition similar to human RA.

    Identifying this bacterium was no simple task. First, the research team, a collaboration between scientists at the University of Colorado, Stanford University, and the Benaroya Research Institute, screened blood donated by people at risk for RA or with early-stage RA for RA-related autoantibodies.

    Then researchers tested whether any of these autoantibodies also targeted human intestinal bacteria. They mixed the antibodies with bacteria from stool samples donated by healthy people and people with RA. They then sequenced the bacterial species to which the autoantibodies attached. These RA antibodies cross-reacted with many species of bacteria, largely from Lachnospiraceae or Ruminococcaceae, two closely related families.

    To study these species in more detail, researchers cultured bacteria from the stool of an individual who had high levels of these two bacterial families present. Two types of Subdoligranulum bacteria, which they called isolates 1 and 7, emerged as potential candidates for driving RA development. Compared to isolate 1, isolate 7 was a more potent activator of T cells in blood from RA patients.

    To find out if isolate 7 bacteria actually caused disease, scientists fed the bacteria to mice. After a couple of weeks,  the mice got swollen paws. This is similar to the swollen hand and finger joints experienced by people with RA.

    The similarities between the mice and human RA patients extended beyond what could be seen with the naked eye. There were antibodies getting into the joints, much like we see in rheumatoid arthritis.

    1. Chriswell, M. E. et al. Clonal IgA and IgG autoantibodies from individuals at risk for rheumatoid arthritis identify an arthritogenic strain of Subdoligranulum. Science Translational Medicine  14, eabn5166 (2022).
    2. Scher, J. U. et al. Expansion of intestinal Prevotella copri correlates with enhanced susceptibility to arthritis. eLife  2, e01202 (2013).

    **

  • Dr. Krishna Kumari Challa

    CRISPR Protects Bacteria From Invading Viruses in a Completely Unexpected Way


    The acronym CRISPR has become synonymous with editing DNA in recent years, taking center stage in the molecular geneticist's toolbox as a means of identifying genetic codes and then cutting into them with uncanny precision.
    In its original function as a means of immunity in bacteria, the CRISPR/Cas (Clustered Regularly Interspaced Short Palindromic Repeats/CRISPR-associated endonuclease) system seeks out known genes of invading viruses and renders them dysfunctional.

    Scientists  have discovered that the famous gene-editing tool does more in bacteria than just spot DNA for chopping up; it coordinates with other proteins to bulk up defenses against invading viruses as well.

    Activating the funnel-shaped proteins – called Csx28 – scrambles the permeability of the bacteria's membrane, making it difficult for invading viral DNA to hijack the cell's machinery and replicate.

    The study involved a series of experiments where Escherichia coli bacteria were infected with a virus that infects bacteria, or bacteriophage, called enterobacteria phage λ. This phage latches onto the bacteria cell surface like a lunar module and injects its DNA into the cell to create copies of itself. The E. coli fight back, using CRISPR to identify the threat by matching repetitive DNA sections from previously encountered phages, and then using an enzyme called Cas13b to snip the invading DNA into pieces.

    The researchers found that the virus replicated sluggishly when Csx28 was present inside the bacteria.

    part1

  • Dr. Krishna Kumari Challa

    This protein only worked in conjunction with Cas13b, which suggested the two were coordinating with each other to disarm the virus.

    When both Cas13b and Csx28 were present, the proportion of infected bacteria that released infectious viral particles decreased from around 19 percent to roughly 3 percent, and there was a significant reduction of phage numbers per milliliter. In other words, the virus wasn't able to replicate as much as it usually would.

    The researchers examined the structure of the Csx28 protein using a technique called cryogenic electron microscopy and found that it resembled a funnel with a hole in the center.

    This raised the possibility that the protein formed a membrane pore and was disrupting the metabolism of the cell to make it an inhospitable environment for the virus.

    The researchers tested this hypothesis using a technique that makes cells fluorescent after they have lost their membrane potential, a small electrical charge caused by the difference in the concentration of ions inside and outside the cell.

    They found that the two proteins together caused the membrane to depolarize, sending in a rush of charged atoms that radically altered the cell's internal environment. After 90 minutes, 40 percent of the bacterial population was depolarized in this fashion.

    It is really impressive that the research team identified this pore-like protein that doesn't resemble anything else we've seen before.

    https://www.science.org/doi/10.1126/science.abm1184

    Part 2

    **

  • Dr. Krishna Kumari Challa

    'Deletions' from the human genome may be what made us human

     What the human genome is lacking compared with the genomes of other primates might have been as crucial to the development of humankind as what has been added during our evolutionary history, according to a new study led by researchers.

    The new findings, published April 28 in the journal Science, fill an important gap in what is known about historical changes to the human genome. While a revolution in the capacity to collect data from genomes of different species has allowed scientists to identify additions that are specific to the human genome — such as a gene that was critical for humans to develop the ability to speak — less attention has been paid to what’s missing in the human genome.

    For the new study researchers used an even deeper genomic dive into primate DNA to show that the loss of about 10,000 bits of genetic information — most as small as a few base pairs of DNA — over the course of our evolutionary history differentiate humans from chimpanzees, our closest primate relative. Some of those “deleted” pieces of genetic information are closely related to genes involved in neuronal and cognitive functions, including one associated with the formation of cells in the developing brain.

    These 10,000 missing pieces of DNA — which are present in the genomes of other mammals — are common to all humans, the researchers found.

    The fact that these genetic deletions became conserved in all humans, the authors say, attests to their evolutionary importance, suggesting that they conferred some biological advantage.

    Often we think new biological functions must require new pieces of DNA, but this work shows us that deleting genetic code can result in profound consequences for traits make us unique as a species.

    Researchers found that some genetic sequences found in the genomes of most other mammal species, from mice to whales, vanished in humans. But rather than disrupt human biology, they say, some of these deletions created new genetic encodings that eliminated elements that would normally turn genes off.

    The deletion of this genetic information had an effect that was the equivalent of removing three characters — “n’t” — from the word “isn’t” to create a new word, “is.”
    Such deletions can tweak the meaning of the instructions of how to make a human slightly, helping explain our bigger brains and complex cognition.

    The researchers used a technology called Massively Parallel Reporter Assays (MPRA), which can simultaneously screen and measure the function of thousands of genetic changes among species.

    “These tools have the capability to allow us to start to identify the many small molecular building blocks that make us unique as a species.

    https://news.yale.edu/2023/04/27/deletions-human-genome-may-be-what...,'Deletions'%20from%20the%20human%20genome%20may%20be%20what%20made%20us,team%20of%20Yale%20researchers%20found.

    The functional and evolutionary impacts of human-specific deletions in conserved elementsScience, 2023; 380 (6643) DOI: 10.1126/science.abn2253

  • Dr. Krishna Kumari Challa

    cUSP - Conformable Ultrasound Sonophoresis Patch

    Using bubbles, instead of needles to penetrate skin

    Untangling Worm Blobs
    Tiny California blackworms tangle themselves by the thousands to form ball-shaped blobs that allow them to execute a wide range of biological functions. But, while the worms tangle over a period of several minutes, they can untangle in milliseconds, escaping at the first sign of a threat from a predator.
  • Dr. Krishna Kumari Challa

    Even Clouds Are Carrying Drug-Resistant Bacteria

    For  researchers dark clouds on the horizon are potentially ominous not because they signal an approaching storm – but because they were found in a recent study to carry drug-resistant bacteria over long distances.

    These bacteria usually live on the surface of vegetation like leaves, or in soil. It was found now that they are carried by the wind into the atmosphere and can travel long distances – around the world – at high altitudes in clouds.

    https://www.sciencedirect.com/science/article/abs/pii/S004896972208...

  • Dr. Krishna Kumari Challa

    Brain activity decoder can reveal stories in people's minds

    A new artificial intelligence system called a semantic decoder can translate a person's brain activity—while listening to a story or silently imagining telling a story—into a continuous stream of text. The system developed by researchers might help people who are mentally conscious yet unable to physically speak, such as those debilitated by strokes, to communicate intelligibly again.

    The work relies in part on a transformer model, similar to the ones that power Open AI's ChatGPT and Google's Bard.

    Unlike other language decoding systems in development, this system does not require subjects to have surgical implants, making the process noninvasive. Participants also do not need to use only words from a prescribed list. Brain activity is measured using an fMRI scanner after extensive training of the decoder, in which the individual listens to hours of podcasts in the scanner. Later, provided that the participant is open to having their thoughts decoded, their listening to a new story or imagining telling a story allows the machine to generate corresponding text from brain activity alone.

    The result is not a word-for-word transcript. Instead, researchers designed it to capture the gist of what is being said or thought, albeit imperfectly. About half the time, when the decoder has been trained to monitor a participant's brain activity, the machine produces text that closely (and sometimes precisely) matches the intended meanings of the original words.

     Semantic reconstruction of continuous language from non-invasive brain recordings, Nature Neuroscience (2023). DOI: 10.1038/s41593-023-01304-9

  • Dr. Krishna Kumari Challa

    A protein hidden in plain sight helps cells time their escape

    When a cell is getting ready to divide, it needs to duplicate its DNA, which is divided among its chromosomes, and arrange the chromosomes so that each new cell gets one complete set. If the chromosomes get sorted incorrectly, the resulting cells with the wrong number or set can become dysfunctional, or even cancerous.

    Because the risks are so severe, cells have evolved strong controls to ensure that upon division, each of the daughter cells has the correct chromosomes. If a cell's machinery detects errors while the cell is preparing to divide, division is paused until those errors are corrected.

    However, if division gets paused for too long, a state called being in arrest, the cell will eventually die. To escape this fate, every type of cell has a different timer for how long it will stay in arrest before escaping. When the timer runs out, cells exit the process of cell division without completing it, and resume life with double the normal number of chromosomes.

    Researchers have wondered what mechanisms determine how long a cell will remain in arrest and how they manage to escape it. The question is particularly important in the context of cancer cells, which can use early escapes from arrest to evolve—changing their sets of chromosomes—and resist common cancer drugs.

    New research identifies a way in which cells set their timers for arrest. The key player is a previously undiscovered variant of a known protein, CDC20.

    What they discovered, as published in Nature on April 26, is that cells produce both full-length and shortened, alternative versions of CDC20, and that the shifting ratio of these versions determines when cells will escape arrest.

    Alternative proteins like these are very hard to find, because cells don't make them in the way that researchers and common analytic tools typically look for, but researchers are coming to appreciate their prevalence and importance to biology.

    CDC20—the full-length protein, that is—has a well-known role in cell division. If no issues are detected at the checkpoint before chromosomes are pulled apart, then CDC20 binds to and activates a molecular complex called the anaphase-promoting complex (APC/C), which in turn initiates the end stages of cell division. If an issue is detected, then a mechanism called the spindle assembly checkpoint (SAC) inhibits CDC20, arresting cell division.

    The researchers discovered that CDC20 plays another important role at this checkpoint, thanks to its previously undetected alternatives. As a protein, CDC20 is assembled according to a genetic sequence contained in messenger RNA. 

    Part 1

  • Dr. Krishna Kumari Challa

    However, they found that sometimes the machinery translating the CDC20 RNA into protein skips the normal starting point, and begins following the instructions from one of two unofficial starting points farther down the RNA sequence, which causes it to create alternative short versions of the molecule. These short versions vary from the full-length protein in one crucial way: they are not inhibited by the SAC. This means that the cell cannot stop them from activating the APC/C, even in the presence of errors that should arrest cell division.

    This difference between versions of CDC20 enables cells to set a timer for arrest. Early in cell division, the APC/C is most likely to be bound by full-length CDC20, because cells produce more of the full-length protein than the alternatives. This keeps the cells responsive to the signal to enter arrest.

    As cells spend more time in arrest, they continue to produce all versions of CDC20, but they break down full-length CDC20 faster than the shorter versions. The ratio of full-length to short CDC20 shifts in favor of the short versions. Eventually, the ratio shifts enough that the APC/C is most likely to be bound by short CDC20, which means that the SAC can no longer inhibit it. At this point, the timer runs out: the cells activate the APC/C and escape arrest.

    A cell's arrest timer is therefore determined by factors that affect its starting levels of full-length and short CDC20 and the speed at which it makes and breaks them down, such as what machinery the cell has active for translating RNA. These factors vary from cell type to cell type, so different cell types have different length timers.

    Understanding how cells set their timers helps to explain why some cancer cells are better at resisting certain cancer drugs.

    Tsang, MJ., Cheeseman, I.M. Alternative CDC20 translational isoforms tune mitotic arrest duration. Nature (2023). https://doi.org/10.1038/s41586-023-05943-7

    Part 2

  • Dr. Krishna Kumari Challa

    'Zero plant extinction' is possible

    Like animals, many plant species are struggling to adapt to a human-dominated planet. However, plants are often overlooked in conservation efforts, even though they are cheaper and easier to protect than animals and play a pivotal role in bolstering our food, fuel and medical systems. In a review published in the journal Trends in Plant Science on May 2,  ecologists suggest an approach for preventing all future land plant extinctions across the globe which includes training more plant experts, building an online "metaherbarium," and creating "microreserves."

    An estimated 21%–48% of vascular plant species—which includes flowering plants and trees—could go extinct, primarily due to changes in land use and unsustainable harvesting practices. While it's potentially possible to prevent the extinction of all 382,000 currently known plant species, no single solution works for all species.

    Conservation plans can take many forms and can be carried out either in a plant's natural habitat, often in the form of a nature reserve, or in a curated environment like a botanical garden. Sometimes a combination works best. For example, a microreserve—a tiny piece of protected land designed to get around space constraints—could be coupled with a supply of frozen seeds to fall back on if necessary.

    Conservation of self-sustaining wild populations in protected areas is the ideal. This allows continued evolution in response to ongoing environmental change (such as climate change, and new pests and diseases) and the continued support of mutualists, herbivores, and pathogens, some of which may face extinction without their only plant hosts.

     Richard T. Corlett, Achieving zero extinction for land plants, Trends in Plant Science (2023). DOI: 10.1016/j.tplants.2023.03.019

  • Dr. Krishna Kumari Challa

    'Explainable AI' can efficiently detect AR/VR cybersickness

    Exposure to an augmented reality (AR) or virtual reality (VR) environment can cause people to experience cybersickness—a special type of motion sickness with symptoms ranging from dizziness to nausea—and existing research to mitigate the severity of the symptoms often relies upon a one-size-fits-all approach.

    However, a team of researchers are working to develop a personalized approach to identifying cybersickness by focusing on the root causes, which can be different for every person.

    Cybersickness is not generic. For instance, one simulation could trigger cybersickness in me while the same simulation may not cause cybersickness for someone else. 

    One of the problems people typically face when wearing virtual reality or augmented reality headsets is the user experience can get bad after some time, including symptoms of nausea and vomiting, especially if the user is immersed in a virtual environment where a lot of motion is involved. It can depend on many factors, including a person's gender, age and experience.

    Explainable AI is a great tool to help with this because typically machine learning or deep learning algorithms  can tell you what the prediction and the decision may be, whereas explainable AI can also tell the user how and why the AI made the decision. So, instead of imposing a static mitigation technique for all users, it will be more effective if we know why a particular person is developing cybersickness and give that person the right mitigation that they need. Explainable AI can help us do that without hindering the user experience.

    This research was recently presented at three conferences for AR/VR research:

    • "LiteVR: Interpretable and Lightweight Cybersickness Detection using Explainable AI" was presented at the IEEE Virtual Reality Conference on March 25-29, 2023.
    • "VR-LENS: Super Learning-based Cybersickness Detection and Explainable AI-Guided Deployment in Virtual Reality" was presented at the ACM Conference on Intelligent User Interfaces on March 27-31, 2023.
    • "TruVR: Trustworthy Cybersickness Detection using Explainable Machine Learning" was presented at the International Symposium on Mixed and Augmented Reality (ISMAR) Conference on October 17-21, 2022.

     TruVR: Trustworthy Cybersickness Detection using Explainable Machin...

  • Dr. Krishna Kumari Challa

    When your house spreads gossip about you

    More and more of the devices that we surround ourselves with on a daily basis are connected to the internet. This makes them not only smart, but also vulnerable to cyberattacks and criminal acts.

    Before long, we might have smart fridges that help us keep track of what foods are about to expire and when to shop. How could this be harmful? Who would be interested in the expiry date of your milk or monitoring your food inventory?

    When you think about it, everyday objects in a modern smart home process a lot of data that you probably don't wish to share with all and sundry.

    Your thermostat, for example, could give clues about when you are away from home. Your fitness equipment often stores health information about you and your family.

    And as an American software developer recently demonstrated—your smart speaker may have security holes that allow eavesdropping on your private conversations.

    In the wrong hands, this is information can be misused for everything from burglary to identity theft and extortion. Smart devices are increasingly finding their way into large companies and government institutions, a trend that does not exactly make the situation any less serious.

     Fartein Færøy et al, Automatic Verification and Execution of Cyber Attack on IoT Devices, Sensors (2023). DOI: 10.3390/s23020733

    **

  • Dr. Krishna Kumari Challa

    Cybersickness more likely to affect women

     Researchers in psychology and engineering found women experience cybersickness with virtual reality headsets more often than men. Their ongoing work explores why this difference exists and options to help individuals adapt.

    Gender discrepancies in cybersickness may not seem that important when it's related to video games and other forms of entertainment.

    But it's still a problem, and when VR gets to the point where it's a bigger part of job training or education in a classroom, it's even more important to make sure people can access this technology. If not, a lot of people are going to get left out, and there could be a backlash.

    Like motion sickness, cybersickness can occur when there's a mismatch between visual motion and body motion. Symptoms, including nausea, dizziness, headaches and eye fatigue, usually resolve quickly after removing the headset. But in severe cases, they sometimes last for hours.

    Women reported experiencing more motion sickness and screen-based sickness than men, and this increased susceptibility is part of the reason that women experience more cybersickness.

    The  researchers will continue to investigate the causes of cybersickness and methods to help individuals have a positive experience with VR.

    Jonathan W. Kelly et al, Gender differences in cybersickness: Clarifying confusion and identifying paths forward, 2023 IEEE Conference on Virtual Reality and 3D User Interfaces Abstracts and Workshops (VRW) (2023). DOI: 10.1109/VRW58643.2023.00067

    Taylor A. Doty et al, Does interpupillary distance (IPD) relate to immediate cybersickness?, 2023 IEEE Conference on Virtual Reality and 3D User Interfaces Abstracts and Workshops (VRW) (2023). DOI: 10.1109/VRW58643.2023.00173

  • Dr. Krishna Kumari Challa

    ‘Remarkable’ AI tool designs mRNA vaccines

    An artificial-intelligence (AI) software tool optimizes the gene sequences found in mRNA vaccines. The new methodology was developed by the California branch of Baidu Research, the AI-research arm of Beijing-based search-engine behemoth Baidu. It could help to create jabs that are more potent and stable than standard ones. The software borrows techniques from computational linguistics to design mRNA sequences with more-intricate shapes and structures than those used in current vaccines. Already, the tool has been used to optimize at least one authorized vaccine: a COVID-19 shot called SW-BIC-213.

    https://www.nature.com/articles/s41586-023-06127-z?utm_source=Natur...

  • Dr. Krishna Kumari Challa

    How menopause reshapes the brain

  • Dr. Krishna Kumari Challa

    Oestrogen does a lot for the brain: it stimulates glucose uptake and energy production. Once the transition to menopause is complete, neurons grow accustomed to its absence. But in the perimenopausal period, levels of the hormone can crash one week only to soar the next. The result can be a period of neuronal discord in which brain cells are periodically deprived of oestrogen, but not for long enough to forge the pathways needed to adapt to life without it.

    Perimenopause is also when many of the characteristic symptoms of menopause occur. Hot flushes are the hallmark of perimenopause; other symptoms include irregular periods, anxiety, high blood pressure and the dreaded ‘brain fog’ that impedes concentration. 

    It could also be a key time to intervene using treatments that ease the transition into menopause, and which could slow the pace of age-related diseases that seem to accelerate afterwards.

    But perimenopause does not have a clear start and end, making it difficult to study. Large clinical trials of treatments such as hormone-replacement therapy have often focused on women who are post-menopausal, sometimes years beyond their last period.

    Some women have a short duration of perimenopausal symptoms, and others continue to be symptomatic for years or decades.

    Now researchers are taking these changes in the brain seriously and are working to find solutions.

    https://www.nature.com/articles/d41586-023-01474-3?utm_source=Natur...

    **

  • Dr. Krishna Kumari Challa

    How to solve the biggest climate challenges

    In a special issue dedicated to climate solutions, The New Yorker explores the breakthroughs that can make the most difference.