Visitors To This Post

Search This Blog

Showing posts with label hominid DNA. Show all posts
Showing posts with label hominid DNA. Show all posts

Tuesday, February 18, 2020

Melanesians Unknown Human Species DNA Baffled Scientists


Melanesians Unknown Human Species DNA Baffled Scientists

Posted by Awareness

Hints of an unidentified, extinct human species have been found in the DNA of modern Melanesians – those living in a region of the South Pacific, northeast of Australia. According to new genetic modelling, the species is unlikely to be Neanderthal or Denisovan – two ancient species that are represented in the fossil record – but could represent a third, unknown human relative that has so far eluded archaeologists.

“We're missing a population, or we're misunderstanding something about the relationships,” Ryan Bohlender, a statistical geneticist from the University of

Texas, told Tina Hesman Saey at Science News.
Bohlender and his team have been investigating the percentages of extinct hominid DNA that modern humans still carry today, and say they've found discrepancies in previous analyses that suggest our mingling with Neanderthals and Denisovans isn't the whole story.

It's thought that between 100,000 and 60,000 years ago, our early ancestors migrated out of Africa, and first made contact with other hominid species living on the Eurasian landmass.
This contact left a mark on our species that can still be found today, with Europeans and Asians carrying distinct genetic variants of Neanderthal DNA in their own genomes. And that's not all they've given us.
Earlier this year, researchers investigated certain genetic variants that people of European descent inherited from Neanderthals, and found that they're associated with several health problems, including a slightly increased risk of depression, heart attack, and a number of skin disorders.
And a separate study published earlier this month found evidence that modern genital warts – otherwise known as the human papillomavirus (HPV) – were sexually transmitted to Homo sapiens after our ancestors slept with Neanderthals and Denisovans once they left Africa.
While our relationship with Neanderthals has been widely researched, how we interacted with the Denisovans – the distant cousins of Neanderthals – is less clear.
The problem is that Neanderthals are well represented in the fossil record, with many remains having been uncovered across Europe and Asia, but all we have of the Denisovans is a lone finger bone and a couple of teeth that were found in a Siberian cave in 2008.
Using a new computer model to figure out the amount of Neanderthal and Denisovan DNA carried by modern humans, Bohlender and his colleague found that European people carry a similar amount of Neanderthal DNA: about 2.8 percent.
That result is pretty similar to previous studies have estimated that Europeans and Asians carry, on average, between 1.5 and 4 percent Neanderthal DNA.
But when they got to Denisovan DNA, things were a bit more complicated, particularly when it came to modern populations living in Melanesia – a region of the South Pacific that includes Vanuatu, the Solomon Islands, Fiji, Papua New Guinea, New Caledonia, West Papua, and the Maluku Islands.
As Hesman Saey explains for Science News:
“Europeans have no hint of Denisovan ancestry, and people in other-countries have a tiny amount – 0.1 percent, according to Bohlender's calculations. But 2.74 percent of the DNA in people in Papua New Guinea comes from Neanderthals.
And Bohlender estimates the amount of Denisovan DNA in Melanesians is about 1.11 percent, not the 3 to 6 percent estimated by other researchers. While investigating the Denisovan discrepancy, Bohlender and colleagues came to the conclusion that a third group of hominids may have bred with the ancestors of Melanesians.”
“Human history is a lot more complicated than we thought it was,”
he told her. This find is supported by a separate study by researchers from the Natural History Museum of Denmark, who analysed DNA from 83 Aboriginal Australians and 25 locals from the Papua New Guinea highlands. As we reported last month, this was the most comprehensive genetic study of Indigenous Australians to date, and it indicated that they are the oldest continuous civilization on Earth, dating back more than 50,000 years ago.
But the results revealed something else – DNA that was very similar to that of the Denisovans, but distinct enough for the researchers to suggest that it could have come from a third, unidentified hominid. “Who this group is we don't know,” lead researcher Eske Willerslev told Hesman Saey.
Until we have more concrete evidence of this hypothesized third human species (some fossils would be nice), we can't prove this, and we should point out that Bohlender's estimates have yet to be formally peer-reviewed, so they might shift with further scrutiny.
And it could be that our identification of Denisovan DNA is more ambiguous than we think, given that our only source is a finger bone and a couple of teeth. But the evidence is mounting that our interactions with ancient humans were far more complex than we'd assumed, which shouldn't be much of a surprise, when you think about it.
Just because we don't see them in the fossil record doesn't mean they didn't exist – preserving the remains of something for tens of thousands of years isn't easy, and then someone has to be in the right place at the right time to dig them up. Hopefully, the more we investigate the genetic make-up of our most ancient societies, the more hints we'll get of the rich and complicated history our species shared with those that didn't make it to modern times.
So much incredible findings of an unknown DNA surface, we may need to think twice before saying that we are ‘alone’ in the universe. The results of Bohlender's analysis were presented last week at the 2016 American Society of Human Genetics meeting in Canada.

DNA, extinct human species, Melanesian, Neanderthal, Denisovan, archaeologist, geneticist, hominid DNA, Africa, Eurasian landmass, Europeans, Asians, papillomavirus (HPV), Homo sapiens, Siberian, Asia, South Pacific, Vanuatu, Solomon Islands, Fiji, Papua New Guinea, New Caledonia, West Papua, Maluku Islands.

West Africans Human Origins Complicates History Re-writers via 'Ghost' DNA

Article Source Origin: npr.org

West Africans Human Origins Complicates History Re-writers via 'Ghost' DNA

DNA, extinct human species, Melanesian, Neanderthal, Denisovan, archaeologist, geneticist, hominid DNA, Africa, Eurasian landmass, Europeans, Asians, papillomavirus (HPV), Homo sapiens, Siberian, Asia, South Pacific, Vanuatu, Solomon Islands, Fiji, Papua New Guinea, New Caledonia, West Papua, Maluku Islands

Merrit Kennedy Instagram Twitter

An artist's rendering of DNA. Scientists have found traces of DNA that they say is evidence that prehistoric humans procreated with an unknown hominin group in West Africa.

  Westend61/Getty Images/Westend61 hide caption
toggle caption Westend61/Getty Images/Westend61

An artist's rendering of DNA. Scientists have found traces of DNA that they say is evidence that prehistoric humans procreated with an unknown hominid group in West Africa.
Westend61/Getty Images/Westend61
About 50,000 years ago, ancient humans in what is now West Africa apparently procreated with another group of ancient humans that scientists didn't know existed.

There aren't any bones or ancient DNA to prove it, but researchers say the evidence is in the genes of modern West Africans. They analyzed genetic material from hundreds of people from Nigeria and Sierra Leone and found signals of what they call "ghost" DNA from an unknown ancestor.

Our own species — Homo sapiens — lived alongside other groups that split off from the same genetic family tree at different times. And there's plenty of evidence from other parts of the world that early humans had sex with other hominins, like Neanderthals.

That's why Neanderthal genes are present in humans today, in people of European and Asian descent. Homo sapiens also mated with another group, the Denisovans, and those genes are found in people from Oceania.

Denisovans, A Mysterious Kind Of Ancient Humans, Are Traced To Tibet

The findings on ghost DNA, published in the journal Science Advances, further complicate the picture of how Homo sapiens — or modern humans — evolved away from other human relatives. "It's almost certainly the case that the story is incredibly complex and complicated and we have kind of these initial hints about the complexity," says Sriram Sankararaman, a computational biologist at UCLA.

The scientists analyzed the genomes of 405 West Africans. Sankararaman says they used a statistical model to flag parts of the DNA. The technique "goes along a person's genome and pulls out chunks of DNA which we think are likely to have come from a population that is not modern human."

Mixing It Up 50,000 Years Ago — Who Slept With Whom?

The unusual DNA found in West Africa isn't associated with either Neanderthals or Denisovans. Sankararaman and his study co-author, Arun Durvasula, think it comes from a yet-to-be-discovered group.
"We don't have a clear identity for this archaic group," Sankararaman says. "That's why we use the term 'ghost.' It doesn't seem to be particularly closely related to the groups from which we have genome sequences from."
The scientists think the interbreeding happened about 50,000 years ago, roughly the same time that Neanderthals were breeding with modern humans elsewhere in the world. It's not clear whether there was a single interbreeding "event," though, or whether it happened over an extended period of time.
The unknown group "appears to have split off from the ancestors of modern humans a little before when Neanderthals split off from our ancestors," he says.
Sharon Browning, a biostatistics professor at the University of Washington who has studied the mixing of Denisovans and humans, says "the scenario that they are discovering here is one that seems realistic."

Ancient Bone Reveals Surprising Sex Lives Of Neanderthals
Browning notes that the ghost DNA appears frequently in the genetic material. "That tells us that these archaic populations might have had some DNA that did some useful stuff that's proved to be useful to the modern population," she says.
But at the moment, Sankararaman says, it's not possible to know what, if any, role these genetic materials have for modern humans who carry them. "Are they just randomly floating in our genomes? Do they have any kind of adaptive benefits? Do they have deleterious consequences?" he added. "Those are all questions which would be fantastic to start thinking about."
He says there is likely evidence of other ghost populations in modern humans in other parts of the world. "I think as we get the genome sequences from different parts of the world at different points in time, there is always the possibility that we might discover these as-yet-unidentified ghost populations," Sankararaman says.
It's also possible that the ghost DNA found in this study comes from multiple groups, Browning added. "Within Africa, we don't know how many archaic groups might have been involved, and the study doesn't tell us that," she says. "It tells us that there was integration, but it could have been from more than one archaic population, in theory."
Compared with the Neanderthals, where there is abundant DNA fossil evidence, physical samples are much harder to come by in Africa. Browning says the climate on the continent has made it challenging.
"The conditions have to be right for the fossils to not totally disintegrate" in order to recover DNA, Browning says. Bones have been found in Africa from archaic populations, but no DNA has been recovered. Still, she adds, "the technology is continuing to improve, and people are still out there looking for more fossils."
So what happened to this mysterious group of ancient humans? Scientists aren't totally sure.
They might have died off, or they might have eventually been completely subsumed into modern humans.



Catch up on the latest headlines and unique NPR stories, sent every weekday.