The Limited Times

Now you can see non-English news...

Penis worms already lived in empty shells 500 million years ago

2021-11-08T18:55:27.121Z


Step aside, hermit crab! Penis worms already occupied empty shells to protect themselves from predators in the Cambrian period.


The penis worm Eximipriapulus lives in a hollow shell.

(CNN) -

In the depths of ancient seas, more than 500 million years ago, phallic-shaped creatures known as penis worms seized empty shells to protect themselves from predators, the first evidence of the behavior. best known today from hermit crabs.

Analysis of fossils found in southern China's Yunnan province, dating back to the Cambrian period, revealed that penis or priapulid worms lived like hermit crabs.

The fossils preserved the soft tissue of four penis worms called Eximipriapulus, as well as material from conical shells that once belonged to animals called holitos.

  • New species of "sea dragon" discovered by amateur fossil hunter off the English coast

"The worms are always found comfortably within these same types of shells, in the same position and orientation," Martin Smith, associate professor of paleontology at the University of Durham, UK, said in a statement.

He co-authored a study on the fossils published Monday in the journal Current Biology.

"The only explanation that made sense was that these shells were their homes, which was a real surprise," Smith said.

Hermit behavior was believed to have evolved much later, in the Jurassic period, about 170 million years ago, at the height of the dinosaurs.

Behavior is one of the hardest things to deduce from fossils.

So how did the researchers discover that the worms were not using the shells as temporary shelter, or while laying their eggs, or as shelter from an environmental condition that caused them to die?

advertising

"This was the big question that we had to convince ourselves of in this study," Smith said by email.

"We first showed that the worms were actually inside the shells, between the top and bottom surfaces," he said.

"This shows that biology must have been responsible, and not postmortem processes."

"Beyond this, there are two key observations: First, there are no worms in the reservoir that are not found in shells, which we would expect if the relationship was temporary or opportunistic," he added.

"Second, that the size match was consistent: the worms are always found in a shell that is large enough to accommodate them (but not larger)," he wrote.

"Like Goldilocks, they seem to have chosen the shell that was 'just right' for them."

The penis worm Eximipriapulus lives in a hollow shell.

Surprises of the Cambrian period

At the time these worms lived, the world was a very different place.

The continents stretched along the equator, and not much lived on land except a "fine sludge of microscopic organisms," Smith said.

However, the oceans had begun to teem with life.

"It is amazing that we begin to see the complex and dangerous ecologies that are often associated with much younger geological periods as soon as the first complex (marine) animals emerge," he said.

The researchers also concluded that the predators of this era must be abundant and aggressive, forcing the worms, which were between 1 and 2 centimeters long and the width of a string, to take refuge in the empty shells.

  • Hermit crabs get stuck dead end in discarded tires in ocean

Although their findings are based on a small number of fossil specimens, the fact that this type of shelter behavior existed - which the researchers dubbed "modern lifestyle" - reinforces the growing sense that animal behavior and ecosystems in this era had "a more contemporary character than had traditionally been supposed."

Hermit behavior has evolved in a number of different animals, in addition to hermit crabs, including some other crustaceans and various types of marine worms, according to the document.

Currently, penis worms are only found in environments where predators are difficult to establish, Smith said.

Some are tiny and live between individual grains of sand.

Others live in foul-smelling, low-oxygen, and potentially toxic waters.

And they no longer take refuge in shells.

"No one is a 'hermit', one of the reasons why our results are so surprising: we often think (wrongly) that evolution always moves in the direction of generating complexity, while we forget that complex solutions, once invented, sometimes they are left behind ".

Worm

Source: cnnespanol

All news articles on 2021-11-08

You may like

Trends 24h

News/Politics 2024-04-15T09:22:24.098Z

Latest

© Communities 2019 - Privacy

The information on this site is from external sources that are not under our control.
The inclusion of any links does not necessarily imply a recommendation or endorse the views expressed within them.