Tech UPTechnologyCambrian penis worms would have been the first hermits

Cambrian penis worms would have been the first hermits

Hermit crabs have taken refuge in abandoned shells for millions of years, but scientists have found evidence to suggest that the “hermit” lifestyle has been around for much longer. In addition to hermit crabs, some modern species of crustaceans and worms inhabit the discarded shells of other sea creatures, primarily to protect themselves against predators. The newly unearthed fossils of ‘penis worms’ belong to a geological period called the Cambrian (543 million to 490 million years ago).

Researchers led by the University of Yunnan (China) presented new specimens recovered from the ‘Guanshan biota’ , rock deposits that outcrop around the Chinese city of Kunming, famous for preserving not only the shell material, but also the soft tissues that are routinely lost from the fossil record.

Four of these phallic-shaped creatures known as priapulids (in honor of Priapus, the Greek god endowed with striking male genitalia), were found preserved within conical shells of a long-extinct fossil group , concluding that these ancient worms were forced to take refuge in these shells to avoid predators.

 

Cambrian, the Big Bang of life

These prehistoric worms lived shortly after the ” Cambrian Explosion “, a time when there was a rapid diversification and complication of animal life. And, according to the researchers publishing their study in the journal Current Biology , the findings highlight how predation was key in shaping the ecology and behavior of animals at this key point in their history. Well, despite the fact that they were fearsome animals with extendable mouths surrounded by fangs, they were not exempt from danger.

Because all the worms were found in the same type of shell and in roughly the same position, it is likely that the worms appropriated the shells as their homes, just as modern hermit crabs do, the researchers said. If this is the case, it appears that penis worms invented the “hermit” lifestyle hundreds of millions of years before crustaceans.

“There is very little that these worms have in common with hermit crabs,” says Martin Smith, a co-author of the study and a paleontologist at Durham University.

Today’s hermit crabs use the same strategy, although none of the 20 species of penis worms that exist today have this hermit behavior.

This type of sophisticated behavior had not been previously documented among Cambrian creatures and is more commonly seen later during the Mesozoic era . It suggests that the Cambrian Period might have more advanced predators than previously thought.

“The only explanation that made sense was that these shells were their homes, which was a real surprise. Not long before these organisms existed, there was nothing more complex living than algae or jellyfish – so it is amazing that we begin to see the complex and dangerous ecologies generally associated with much younger geological periods so soon after they are first complex animals will come to the world ”, explain the scientists.

Referencia: “A’hermit’ shell-dwelling lifestyle in a Cambrian priapulan worm” by Xiao-yu Yang, Martin R. Smith, Jie Yang, Wei Li, Qing-hao Guo, Chun-li Li, Yu Wang and Xi-guang Zhang, 8 November 2021, Current Biology.
DOI: 10.1016/j.cub.2021.10.003

Slaves and Disabled: Forced Medical Test Volunteers

The main problem to carry out medical research is to have willing volunteers for it. And if they come out for free, much better. This is the story of unethical behavior in medical research.

How are lightning created?

Summer is synonymous with sun, but also with storms. Who has not contemplated one from the protection that the home gives that electrical display that is lightning?

How global warming will affect astronomy

Astronomical observations around the world will worsen in quality as a result of climate change, according to a new study.

New images of Saturn's rings in stunning detail

New images of Saturn's rings in stunning detail

NASA discovers more than 50 areas that emit exorbitant levels of greenhouse gases

NASA's 'EMIT' spectrometer locates has targeted Central Asia, the Middle East and the US among others.

More