China

Ancient 'penis worms' in China may have been first to hermit in shells for safety


Scientists believe 500-million-year-old fossils found in China from strange-looking sea animals colloquially called “penis worms” might be the earliest known example of a “hermit lifestyle” and may move back the timeline of that evolutionary innovation by hundreds of millions of years.

The discovery in the southwest province Yunnan suggests a fundamental rethinking of the Cambrian Age – one of the most vibrant evolutionary periods in Earth’s history – hinting that it was more predatorial than scientists previously imagined.

“Our find is a bit like finding a cannon in the stone age – clearly predators were more ferocious in Cambrian oceans than we thought, and these early ecosystems were not the gentle paradise that we perhaps used to think,” said Martin Smith, an associate professor in Palaeontology at Durham University and one of the co-authors of the study published on Nov 8 in Current Biology.

alt

Called priapulans, descendants of these ancient worms still live today, typically around the northernmost parts of the western hemisphere.

The prehistoric version of these creatures had fanged mouths and may have been a mix of predator, scavenger and ocean-floor bottom feeders, said Smith. The hermit strategy suggests they were also prey.

Smith said their predators might have sent the penis worms “scurrying for their shells to stay safe” and that it suggests a far more complex ecological sophistication scientists typically associate with more modern periods in biological history.

The scientists believe the phallic worms – officially named Eximi priapulus – used the shells of hyoliths, a long-extinct mysterious creature with long cone-shaped shells, as their homes and for protection.

The worm fossils were found protruding out of the shells, with their bottoms fit snuggling into their hosts, suggesting that the worm spent significant time inside the shell.

Furthermore, the area included dozens of hyolith shells but no worms disconnected from a shell, helping the team dismiss the possibility that the worms had attempted to hide to escape a burial event.

[[nid:389446]]

The team wrote in the paper: “This represents the first direct evidence of a ‘hermiting’ life strategy – the adoption of a different organism’s exoskeleton – in the priapulans and within the Palaeozoic era.”

While acknowledging the small sample size, the discovery would significantly push back the timeline for our understanding of when animals began using other creatures’ shells for protection and housing.

“A hermit lifestyle has not been directly observed until the mid-Jurassic (about 170 million years ago), in concert with the ‘Mesozoic marine revolution’, a prominent escalation of predation pressure,” wrote the team.

The Jurrasic Period saw a significant uptick in predators with bigger teeth and claws, harder shelled skin and bone-crushing capabilities. The predators pressured the prey to adapt, and one such innovation was to hermit in other creatures’ discarded shells.

While this recent discovery is not enough to ultimately prove that the hermit-lifestyle came before the Jurrasic Period, it certainly hints at the possibility.

That evolutionary invention remains today in animals like the famous hermit crab and less well-known creatures such as shrimp-like tanaids or sipuncula and fauveliopsid worms.

If the discovery is born out with more evidence, it could accentuate the evolutionary shift that occurred during the Cambrian Period and alter the “steady march” theory of evolution.

“The Cambrian seems to have seen an early peak in ecosystem and behavioural complexity that wasn’t matched again for 300 million years,” said Smith.

This article was first published in South China Morning Post.



READ SOURCE

This website uses cookies. By continuing to use this site, you accept our use of cookies.