Penis worms were the hermit crabs of their time

That penis worms lived like hermit crabs was revealed by analysis of fossils found in Yunnan province in southern China that date back to the Cambrian Period. The fossils preserved the soft tissue of four penis worms called Eximipriapulus, as well as material from conical-shaped shells that once belong to animals called hyoliths.

“The worms are always sitting snugly within these same types of shells, in the same position and orientation,” said Martin Smith, associate professor in palaeontology at the University of Durham in the UK, in a statement. He was a coauthor of a study on the fossils that published in the journal Current Biology on Monday.

“The only explanation that made sense was that these shells were their homes — something that came as a real surprise,” Smith said.

Hermiting behavior had been thought to evolve much later — in the Jurassic Period about 170 million years ago — deep into the time of the dinosaurs.

Behavior is one of the hardest things to infer from the fossil record. So how did researchers know for sure that the worms weren’t using the shells as a temporary shelter, or while laying eggs, or as refuge from an environmental condition that caused their death?

“This was the big question we had to convince ourselves of in this study,” Smith said via email.

“First we showed that the worms were actually inside the shells — between the upper and lower surfaces,” he said. “This shows that biology must have been responsible, rather than post-mortem processes.

“Beyond this, there are two key observations: the first, that there are no worms in the deposit that are not found within shells, which we would expect if the relationship was temporary or opportunistic,” he added.

“Secondly, that the size match was consistent: worms are always found in a shell that’s just big enough to accommodate them (but no bigger),” he wrote. “Like goldilocks, they seem to have chosen the shell that was ‘just right’ for them.”

First ancient fossil of Homo naledi child found in the Cradle of Humankind

Cambrian Period surprises

When these worms existed, the world was a very different place. The continents were strung out along the equator and nothing much lived on land except for a “thin sludge of microscopic organisms,” Smith said. However, the oceans had begun to teem with life.

“It’s mind-boggling that we start to see the complex and dangerous ecologies usually associated with much younger geological periods so soon after the first complex (marine) animals arrive on the scene,” he said.

The researchers also concluded that predators in this era must have been plentiful and aggressive, forcing the worms, which were 1 to 2 centimeters long and the width of a string, to take shelter in the empty shells.

While their findings rest on a small number of fossil specimens, the fact that this kind of sheltering behavior — which the researchers term a “modern lifestyle” — existed has reinforced a growing sense that animal behavior and ecosystems in this time were “more contemporary in character than had traditionally been assumed.”

Hermiting has evolved in a number of different animals in addition to hermit crabs, including some other crustaceans and various types of marine worms, the paper said.

Today, penis worms are only found in settings where it’s hard for predators to get a foothold, Smith said. Some are tiny and live between individual grains of sand. Others live in stinking, oxygen depleted and partially toxic waters. And they no longer take refuge in shells.

“None are ‘hermits,’ one of the reasons that our results are so surprising — we often (wrongly) think of evolution as always moving in the direction of generating complexity, whilst forgetting that complex solutions once invented are sometimes lost.”

Read original article here

Leave a Comment