‘Penis Worms’ May Have Been the First Hermits

Consider this evolutionary dilemma, faced by the aquatic and squishy: How do you survive in hostile, predator-filled oceans?

Squid rely on speed or camouflage. Snails develop complex shells. Hermit crabs borrow those complex shells when other animals aren’t using them, trading them out for bigger models as they grow.

This sheltering strategy was believed to have emerged 180 million years ago in the Jurassic Period, when hermit crabs’ ancestors appeared in oceans, said Martin Smith, a paleontologist at the University of Durham in England. But in a study published Monday in Current Biology, Dr. Smith and colleagues suggest that the practice of hiding out in borrowed shells actually dates back hundreds of millions of years earlier, to the dawn of complex ecosystems.

The early hermits in question weren’t crabs, but priapulan worms — carnivorous, ocean mud-dwellers commonly and rather unavoidably known as penis worms. “They’re a neat group of animals with an unfortunate name,” Dr. Smith said. “They’ve got this really strange morphology: a trunk that looks a bit like a finger, and a throat lined with little teeth that turns inside out. Which is gross.”

Priapulan worms appeared more than 500 million years ago during the Cambrian period, when animal life evolved rapidly in sophistication, complexity and size. The worms played an important role in the Cambrian seas, Dr. Smith said: The start of the Cambrian period is formally marked by the first appearance of their burrows, which helped mix oxygen into the sea floor, making it more hospitable to other forms of life.

Previously, no priapulan worms — either extinct or any of the 20 known living species — were known to live in the discarded shells of other animals, Dr. Smith said. Over the past decade, however, a team of paleontologists led by Zhang Xi-guang at Yunnan University in China has collected finely detailed Cambrian fossils from approximately 510 million-year-old deposits in China’s Yunnan Province. Among these deposits, which were originally discovered in 1999, the researchers found a surprise: the imprints of four priapulan worms, coiled up in the empty, conical shells of small tentacled creatures called hyoliths.

“The shells are almost exactly the same size as the worms within them, and the worms were always in the same orientation — housed in them with the mouth sticking out,” Dr. Smith said. “This made us think this wasn’t just chance, but a biological relationship.”

“It makes for a convincing case,” said Javier Ortega-Hernandez, a paleontologist at Harvard who specializes in invertebrates and was not involved in the study. Fossils that show two species appearing to interact can be deceptive, he said, as bodies can be swept together by water currents or collapsing mud dunes. But the repeated presence of worms tucked neatly into the shells is hard to argue with, he said.

“The fact that the mouth opening is facing outside of the shells would also support this interpretation, as one would expect the mouth to be facing inside if they were feeding on the hyolith carcass instead,” said Dr. Ortega-Hernandez.

The discovery cuts against a generally accepted story that hermit behavior is a product of a period known as the Mesozoic marine revolution, Dr. Smith said. Beginning around 240 million years ago, numerous predators developed innovations that made life difficult for shelled animals, creating an evolutionary arms race.

“We see fish with big crushing teeth appear, we see crabs and lobsters with big crunching claws,” Dr. Smith said. “It’s a little bit like the transition from going around with a bow and arrow to someone inventing the machine gun.”

Researchers traditionally believed that Cambrian oceans, by contrast, had less intense predation, Dr. Smith said. But recent discoveries of large invertebrate predators have suggested that the oceans were by no means a safe place for small animals.

“There’s ample evidence of some groups becoming extremely specialized for different types of feeding,” Dr. Ortega-Hernandez said.

The new discovery is exciting in part because borrowing shells requires a certain degree of behavioral complexity, Dr. Smith said. Some species of modern hermit crabs are famously inventive when it comes to selecting new homes, including making use of human trash and lining up by size to exchange shells. While penis worms “aren’t noted for their brains,” Dr. Smith said, the Cambrian fossils imply that they had the sensory ability to search out shells that were just the right-size.

The find suggests that life in the early Cambrian seas was more complex than previously thought, said Derek Briggs, the curator of invertebrate paleontology at Yale’s Peabody Museum of Natural History, who was not involved in the research. “There was a greater range of life habits during the Cambrian than we were aware of.”

NYT

Related posts

Leave a Comment