Tiny plastic fragments are increasingly sneaking into our brains, study says – Science News (Trending Perfect)

Photo of author

By Rajiv

[ad_1]

Human brain samples collected during autopsies in early 2024 contained more than small plastic fragments From samples collected eight years ago, according to a preprint. It was published online. In May, the preprint is a study that has not been peer-reviewed and has not yet been published in a journal.

“The concentrations we saw in brain tissue in normal individuals, who were about 45 or 50 years old on average, were 4,800 micrograms per gram, or 0.5 percent by weight,” said Matthew Campen, a professor of pharmaceutical sciences at the University of New Mexico in Albuquerque and lead author of the study.

“Compared to brain samples autopsied in 2016, this is about 50 percent higher,” Kampen said. “This means that our brains today are 99.5 percent brain and the rest is plastic.”

However, this increase only shows exposure and does not provide information about brain damage, said Phoebe Stapleton, an assistant professor of pharmacology and toxicology at Rutgers University in Piscataway, New Jersey, who was not involved in the preprint.

“It is unclear whether these particles are fluid, entering and exiting the brain, or whether they collect in neural tissue and promote disease,” she said in an email. “More research is needed to understand how the particles interact with cells and whether this has toxic consequences.”

Brain samples contained 7 to 30 times more tiny plastic fragments than samples taken from the kidneys and livers of cadavers, according to the preprint.

“Studies have found these plastics in the human heart, major blood vessels, lungs, liver, testicles, gastrointestinal tract and placenta,” said Dr. Philip Landrigan, a pediatrician, professor of biology, and director of the Global Public Health and Common Good Program and the Global Planetary Health Observatory at Boston College.

“It’s important not to scare people, because the science in this area is still evolving, and no one will live in 2024 without plastic,” said Landrigan, who was not involved in the pre-print.

“I say to people: Listen, there are some plastics that you can’t avoid. You’re not going to have a cell phone or a computer that doesn’t have plastic. But try to reduce your exposure to the plastics that you can avoid, like plastic bags and bottles.”

The American Chemistry Council, an industry association, told CNN that while “some studies on microplastics have made headlines recently, just in the past month, The FDA noted“Current scientific evidence does not demonstrate that levels of micro- or nanoplastics in foods pose a risk to human health.”

research “The study underway not only helps address current data gaps in our understanding of microplastic exposure, but also aims to develop improved tools to measure the toxicity of microplastics in humans,” said Kimberly Wise-White, vice president of regulatory and scientific affairs at the council.

“This work is important given the often unproven methods researchers use that can lead to unreliable or misleading results, the complex nature of microplastics, and the many variables that can impact human health,” she said.

“Nanoplastics infiltrate the brain”

In the study, researchers examined brain, kidney and liver tissue from 92 people who underwent autopsies to determine the cause of death in 2016 and 2024. The brain tissue samples were collected from the prefrontal cortex, the area of ​​the brain associated with thinking and reasoning, which is most affected by stroke. Frontotemporal dementia (FTD) and Next stages From Alzheimer's disease.

“Based on our observations, we think the brain attracts the smallest nanostructures of all, such as those 100 to 200 nanometers in length, while some of the larger particles, ranging from one to five micrometers in size, go to the liver and kidneys,” Campen said.

microplastics They are fragments that can range in size from less than 0.2 inches (5 millimeters), or about the size of a pencil eraser, to one nanometer. A strand of human hair is about 80,000 nanometers wide, according to the U.S. Environmental Protection Agency. Anything smaller than that is nanoplastic, which must be measured in billionths of a meter.

Nanoplastic Experts say these plastics are the most concerning to human health, because small pieces of them can become lodged inside individual cells.

“Somehow, these nanoplastics get through the body and into the brain, crossing the blood-brain barrier,” Kampen said. “Plastics love fat, so one theory is that the plastics get their way with the fat we eat, which then gets delivered to organs that really love fat — the brain being the first of those.”

The human brain is a 60% fat Fat is very important in the brain, it weighs more than any other organ. Essential fatty acids, such as omega-3, are essential for the strength and performance of brain cells. Because the human body cannot produce essential fatty acids on its own, they must come from food or supplements.

Diet is the main route of exposure to micro- and nanoplastics, said Landrigan, lead author of a study published in the journal Physical Science. March 2023 Report from Mindro – Monaco Commission for Plastics and Human Health, A global consortium of scientists, healthcare professionals and policy analysts tasked with tracking plastics from the manufacturing process to the final product.

In this report, the consortium identified that plastics are linked to harm to human health at every stage of the plastic life cycle.

“Some microplastics also travel through the air,” Landrigan said. “For example, when people drive on the highway and their tires wear down on the highway surface, a certain amount of microplastics are thrown into the air.

“If you live near the coast, some of the microplastics in the ocean get into the air through wave action. So ingestion is probably the dominant route, but inhalation is also an important route,” he said.

Plastic linked to cancer

Polyethylene, which is used in plastic bags, films and bottles and does not biodegrade, was the dominant type of plastic found in the tissue samples. It was found in greater quantities in the brain than in the liver or kidneys, according to the preprint.

Polyethylene was also the predominant type of polymer found in human and dog testicles, according to the study. Study August 2024 Written by Campen and his team.

The production of various forms of polyethylene, such as polyethylene terephthalate (PET) plastic, is the largest contributor to the release of the solvent 1,4-dioxane into the environment, according to Industry Data Collected by Defend our Health, an environmental advocacy group.

the US National Toxicology Program The International Agency for Research on Cancer considers 1,4-dioxane to be a possibly carcinogenic For humans. In 2023, the Environmental Protection Agency issued Draft report She said the solvent poses an “unreasonable health risk” to plastics workers and community residents whose drinking water has been contaminated by waste from PET plastics factories.

“The big question is, ‘Well, what are these particles doing to us?’ Honestly, there’s a lot we don’t know yet,” Landrigan said. “What we do know is that these microplastics are like Trojan horses — they carry with them thousands of chemicals that are found in plastics, some of which are very bad actors.”

By invading individual cells and tissues in major organs, nanoplastics can interrupt cellular processes and deposit endocrine disrupting chemicals like bisphenol, Phthalates, Flame retardants, heavy metals and Polyfluorinated Substances or PFAS.

Endocrine disruptors affect the human reproductive system, leading to malformations of the reproductive and reproductive organs, as well as female infertility and low sperm count, according to Endocrine Society.

“We have some good indications that micro- and nanoplastics are causing harm, although we’re a long way from knowing the full extent of that harm,” Landrigan said. “I would say we have enough information here that we need to start taking preventative action.”

Tiny plastic fragments are increasingly sneaking into our brains, study says

 – Science News (Trending Perfect)Tiny plastic fragments are increasingly sneaking into our brains, study says

 – Science News (Trending Perfect)

Microplastics can sometimes be seen with the naked eye, but nanoplastics cannot. – Svetlozar Hristov/iStockphoto/Getty Images

Learn how to use less plastic.

Experts say there are many steps individuals can take to reduce their exposure to plastic and their plastic footprint.

“It’s hard to avoid plastic-wrapped foods, but make sure you remove the plastic wrap before cooking or microwaving it,” Landrigan said. “When you heat the plastic, it speeds up the movement of microplastics from the wrapper into the food.

Invest in a zippered cloth bag and ask the dry cleaner to return your clothes in it instead of those thin sheets of plastic, he suggested. Natural Resources Defense Councilan environmental advocacy group. Bring a travel mug to your local coffee shop to take out and cutlery to the office to reduce the use of plastic cups and utensils.

“Don’t use plastic bags when shopping. Use a cloth bag, paper bag or recyclable bag. Try to avoid plastic water bottles, if possible,” Landrigan said.

A March 2024 Study A study found that one litre of bottled water – the equivalent of two standard-sized bottles of bottled water that consumers typically buy – contained an average of 240,000 plastic particles from seven types of plastic. About 90% of these particles were nanoplastics.

“Use a metal or glass cup to drink from instead of a plastic cup. Store your food in glass containers instead of plastic containers,” Landrigan said. “Work in your community to ban plastic bags, as many communities across the U.S. have now done. There’s a lot you can do.”

For more CNN news and newsletters, create an account at CNN.com

[ad_2]

Source

Leave a comment