Skip to main content

Slashdot: CRISPR Now Cuts and Splices Whole Chromosomes

CRISPR Now Cuts and Splices Whole Chromosomes
Published on August 31, 2019 at 07:33AM
Researchers report they've adapted CRISPR and combined it with other tools to cut and splice large genome fragments with ease. The study, conducted by researchers at the Medical Research Council (MRC) Laboratory of Molecular Biology in Cambridge, U.K., has been published in this week's issue of Science. Science Magazine reports: The tried and true tools of genetic engineering simply can't handle long stretches of DNA. Restriction enzymes, the standard tool for cutting DNA, can snip chunks of genetic material and join the ends to form small circular segments that can be moved out of one cell and into another. (Stretches of linear DNA don't survive long before other enzymes, called endonucleases, destroy them.) But the circles can accommodate at most a couple of hundred thousand bases, and synthetic biologists often want to move large segments of chromosomes containing multiple genes, which can be millions of bases long or more. "You can't get very large pieces of DNA in and out of cells," says Jason Chin, a synthetic biologist at the Medical Research Council (MRC) Laboratory of Molecular Biology in Cambridge, U.K. What's more, those cutting and pasting tools can't be targeted precisely, and they leave unwanted DNA at the splicing sites -- the equivalent of genetic scars. The errors build up as more changes are made. Another problem is that traditional editing tools can't faithfully glue large segments together. These issues can be a deal-breaker when biologists want to make hundreds or thousands of changes to an organism's genome, says Chang Liu, a synthetic biologist at the University of California, Irvine. Now, Chin and his MRC colleagues report they have solved these problems. First, the team adapted CRISPR to precisely excise long stretches of DNA without leaving scars. They then altered another well-known tool, an enzyme called lambda red recombinase, so it could glue the ends of the original chromosome -- minus the removed portion -- back together, as well as fuse the ends of the removed portion. Both circular strands of DNA are protected from endonucleases. The technique can create different circular chromosome pairs in other cells, and researchers can then swap chromosomes at will, eventually inserting whatever chunk they choose into the original genome. "Now, I can make a series of changes in one segment and then another and combine them together. That's a big deal," Liu says.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets'

TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets' Published on March 03, 2024 at 02:04AM Americans filing their taxes could face privacy threats, reports the Washington Post: "We just need your OK on a couple of things," TurboTax says as you prepare your tax return. Alarm bells should be ringing in your head at the innocuous tone. This is where America's most popular tax-prep website asks you to sign away the ironclad privacy protections of your tax return, including the details of your income, home mortgage and student loan payments. With your permission to blab your money secrets, the company earns extra income from showing you advertisements for the next three years for things like credit cards and mortgage offers targeted to your financial situation. You have the legal right to say no when TurboTax asks for your permission to "share your data" or use your tax information to "improve your experience...." The article c

Slashdot: H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data

H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data Published on October 02, 2023 at 03:14AM Anyone who has used H&R Block's tax return preparation services since 2015 "may have unintentionally helped line Meta and Google's pocket," reports Gizmodo: That's according to a new class action lawsuit which alleges the three companies "jointly schemed" to install trackers on the H&R Block site to scan and transmit tax data back to the tech companies which then used elements of the data to engage in targeted advertising. Attorneys bringing the case forward claim the three companies' conduct amounts to a "pattern of racketeering activity" covered under the Racketeer Influenced and Corrupt Organizations Act (RICO), a tool typically reserved for organized crime. "H&R Block, Google, and Meta ignored data privacy laws, and passed information about people's financial lives around like