11 October 2024 The Future is the Product of the Past

5,000-year-old Stone-Paved Cellar Surprisingly Discovered under a Neolithic Dwelling in Denmark

 An excavation of a 5,000-year-old Neolithic dwelling on the Danish island of Falster surprisingly revealed a stone-paved cellar.

Railroad construction through a farm on the Danish island of Falster has revealed a site hiding advanced technology. The stone-paved root cellar measures roughly 6.5 feet by 5 feet, which may not be a huge find in size, but historically, it could be massive.

The stone-paved cellar just over a foot below ground level dates to the Middle Neolithic period. It challenges preconceived notions about the era’s social sophistication and building expertise.

Archaeology researchers from the Museum Lolland-Falster, along with Aarhus University, Denmark, have analyzed the site in a paper, published online in the journal Radiocarbon.

The first shift to agriculture and domesticated animals (sheep, goats, and cattle) in the Scandinavian region occurred with the rise of the Funnel Beaker Culture approximately 6,000 years ago, resulting in a more sedentary way of life. The area began building houses, megalithic tombs (dolmens), and landscape-altering structures along with the new way of life, marking a significant departure from the highly mobile hunter-gatherer strategy of the Late Mesolithic.

The team located two housing construction phases linked to the Funnel Beaker Culture near the beginning of the Neolithic period, and the cellar, lined with pebble stones for paving, sat under one of them.

(a) Reconstruction drawing of the house. (b) Overview photo of the cellar feature (seen from the east, about the same orientation as the reconstruction drawing). (c) Detailed photo of the cellar wall, marked by red lines, seen from the west. Image Credit: Radiocarbon (2024). DOI: 10.1017/RDC.2024.79
(a) Reconstruction drawing of the house. (b) Overview photo of the cellar feature (seen from the east, about the same orientation as the reconstruction drawing). (c) Detailed photo of the cellar wall, marked by red lines, seen from the west. Image Credit: Radiocarbon (2024). DOI: 10.1017/RDC.2024.79

Both structures were built using a common Funnel Beaker Culture design (the Mossby-type), where interior posts provide support for a large double-span roof. Phase one included 38 post holes, while phase two had 35, indicating that a significant amount of architectural planning was involved.

The fact that the site is situated on an elevated area of land and is not close to any bogs or streams suggests that care was taken. It would have been advantageous from a defensive as well as practical standpoint because it offered the benefits of being above flood zones and offering a broad view of the surrounding area.

More than a thousand artifacts were discovered in and around the houses, offering more insight into daily life in Neolithic Denmark. These artifacts included fossilized sea urchins, pottery fragments, and flint tools.

“The presence of this paved cellar challenges our understanding of the construction capabilities of Neolithic societies,” the authors wrote. “It forces us to reconsider the complexity of their domestic structures and, by extension, their social organization.”

The discovery of a stone-paved, underground structure that is thought to be a root cellar is the site’s most noteworthy feature. While the use of such cellars is well documented in later periods, this is the first known example from Neolithic Denmark. This would be a major technological advance for food storage in the area if it is indeed a root cellar.

Root cellars are the perfect place to store food because of their constant temperature because they are underground.  In an agricultural society, this would have been needed for preserving crops and other resources through harsh winters and between harvests. A technological advance in resource management during the Neolithic era, food preservation of this kind would have substantially improved the inhabitants’ chances of survival.

The discovery changing the narrative about the people, who were thought to be highly primitive at the time. “The discovery forces us to reevaluate our assumptions about the technological capabilities of Neolithic societies,” the authors wrote. “The presence of a paved cellar implies not only advanced construction skills but also long-term planning and a sophisticated understanding of storage and food preservation.”  This insight could redefine the social fabric of the Stone Age.

DOI: https://doi.org/10.1017/RDC.2024.79

Cover Image Credit: Radiocarbon (2024).

Related Articles

Neanderthals of the North

13 May 2022

13 May 2022

Were Neanderthals really as well adapted to life in the cold as previously assumed, or did they prefer more temperate...

Nine Ancient Patolli Games Found in Mexico

10 September 2024

10 September 2024

In recent rescue excavations in Mexico by archaeologists from the National Institute of Anthropology and History (INAH) nine patolli engravings...

Ancient tomb with prayer-related murals found in China’s Shanxi

25 December 2021

25 December 2021

Archaeologists in north China’s Shanxi Province have found an ancient tomb dating back to the Jin Dynasty (1115-1234) with murals...

Archaeologists Discovered “Temple of the Emperors” in the Agora of the Ancient City of Nikopolis, Greece

30 May 2024

30 May 2024

The Greek Ministry of Culture declared that fresh discoveries had been made during archaeological excavations at the ancient Nikopolis Agora...

2600-year-old Med period artifacts found in Oluz Höyük, in Turkey

17 October 2022

17 October 2022

During the Oluz Höyük excavations in Amasya, artifacts dating back to the Med Kingdom period were found, dating back to...

New study says earliest recorded kiss occurred 4500 years ago in Mesopotamia

18 May 2023

18 May 2023

The University of Copenhagen according to researchers, humanity’s earliest recorded kiss occurred around 4,500 years ago in the ancient Middle...

In Switzerland, a Roman amphitheater was discovered during the construction of boathouse

21 January 2022

21 January 2022

Archaeologists from Aargau Cantonal Archaeology have announced the discovery of a Roman amphitheater in Kaiseraugst, located in the canton of...

The Life of the Maya Ambassador Found in El Palmar was not Easy

18 March 2021

18 March 2021

El Palmar is a small plaza compound in Mexico near the borders of Belize and Guatemala. Archaeologists Kenichiro Tsukamoto and...

Lead sling bullet inscribed with “Julius Caesar” name found in Spain

5 January 2024

5 January 2024

A lead sling bullet inscribed with the name of Julius Caesar and the Ibero-Roman city Ipsca has been discovered in...

Unlucky medieval woman underwent at least two skull surgeries in Longobard Italy

14 February 2023

14 February 2023

A detailed examination of the skull of a woman who lived at the medieval settlement of Castel Trosino in central...

New Insights From Researchers About The World’s Longest Aqueduct

11 May 2021

11 May 2021

The Roman Empire’s aqueducts are magnificent specimens of the art of architecture. Although centuries have passed since these aqueducts were...

Remarkable Roman mosaic discovered near London Bridge in Southwark

22 February 2022

22 February 2022

A team of archaeologists from the Museum of London Archaeology have announced the discovery well-preserved Roman mosaic that may have...

Builders of Massive 6000-year-old Menga Dolmen Likely Understood Geometry and other “Early Science” Concepts

25 August 2024

25 August 2024

Researchers say that a new analysis of the 6000-year-old stone Menga (also known as the Dolmen of Menga), supported by...

Luxurious Feather Beds of Iron Age Warriors

27 March 2021

27 March 2021

According to a new study, two warriors from the 7th century in Sweden were buried in graves where they were...

Rare Hittite bracelet, 3300 years old, found by a farmer

28 March 2022

28 March 2022

A farmer in Turkey’s Çorum province discovered a rare 3,300-year-old ancient bracelet from the Hittite era while plowing his farm....

Comments
Leave a Reply

Your email address will not be published. Required fields are marked *