A sealed sector is a fixed-size unit of storage, typically 32 or 64 GiB, on a Filecoin storage provider's disk that has undergone a computationally intensive cryptographic process called sealing. This process encodes the client's raw data into a unique replica, generating a Proof-of-Replication (PoRep) that cryptographically binds the data to the miner's unique identity and the sector ID. The output is a sealed data file that is verifiably distinct from any other copy, even of the same original data, ensuring the provider is physically storing the committed data.
Sealed Sector
What is a Sealed Sector?
A foundational concept in proof-of-storage consensus mechanisms, particularly Filecoin, representing a cryptographically committed unit of data.
The sealing process transforms the data through multiple layers of encoding and encryption, resulting in a committed capacity (CC) sector if empty or a deal sector if it contains client data. Once sealed, the sector's root hash—the Merkle tree commitment—is published on-chain. This commitment acts as a public reference point for all future storage proofs. The provider must then continuously prove they are storing this unique sealed copy over time by submitting WindowPoSt (Windowed Proof-of-Spacetime) and WinningPoSt proofs to the network, which are succinct verifications that the sealed data remains intact and accessible.
The sealing operation is a one-way function designed to be slow and expensive to compute, but fast to verify. This asymmetry is crucial for security: it makes it economically infeasible to spoof storage without actually committing the resources. If a provider fails to submit the required proofs, they are slashed, losing their staked collateral. Sealed sectors have a predefined lifetime and must be re-sealed upon expiration if the storage deal is renewed, which involves the entire process anew.
Beyond Filecoin, the concept is integral to any proof-of-storage or proof-of-spacetime blockchain. It decouples the act of proving storage from the data itself, allowing for efficient on-chain verification. The sealed sector is the primary unit of storage commitment and cryptographic accountability in these networks, forming the basis for a decentralized, trustless marketplace for provable data storage.
Key Features of a Sealed Sector
A sealed sector is the fundamental, cryptographically committed unit of storage on the Filecoin network. Its design ensures data integrity, security, and provable storage over time.
Cryptographic Commitment
A sealed sector's state is defined by two core commitments stored on-chain: the CommD (Data Commitment) and CommR (Replica Commitment).
- CommD (Unsealed CID): A Merkle tree root hash of the original client data.
- CommR (Sealed CID): A Merkle tree root hash of the encrypted, encoded replica data after the sealing process. These commitments allow anyone to cryptographically verify that a storage provider is storing the exact data they committed to, without needing the full dataset.
Sealing Process
Sealing is the computationally intensive process that transforms raw client data into a unique, storage-optimized replica within a sector. Key steps include:
- Encoding: Applying Proof-of-Replication (PoRep), which encodes the data into a unique replica bound to the miner's physical storage.
- Encryption: The data is encrypted, ensuring client confidentiality.
- Merkle Tree Generation: Creating the CommR and CommD Merkle tree structures for the final commitments. This process is a one-way function, making it infeasible to generate the replica without storing the original data.
Proof-of-Spacetime (PoSt)
Storage providers must continuously prove they are storing their sealed sectors via Proof-of-Spacetime (PoSt). There are two main types:
- WindowPoSt: Submitted every 24 hours for all active sectors. Failure results in slashing and sector termination.
- WinningPoSt: Submitted when winning a block, proving storage for a randomly selected sector. These proofs cryptographically demonstrate that a unique replica of the sealed data has been maintained continuously over time.
Sector Lifecycle
A sealed sector progresses through a defined lifecycle on-chain:
- Pre-commit: The storage provider pledges disk space and deposits collateral.
- Prove-commit: The provider completes the sealing process and submits the final proofs (PoRep).
- Active: The sector stores client data and regularly submits PoSts.
- Termination: The sector expires or is faulted, its data is deleted, and collateral is released or slashed. This managed lifecycle ensures accountability for the storage resource.
Faults & Slashing
The protocol penalizes storage providers for failing to prove storage, ensuring reliability.
- Fault: Occurs when a WindowPoSt for a sector is missed. The provider pays a daily fault fee.
- Termination Fault: A severe or prolonged fault leads to sector termination. The provider's initial Pledge Collateral and any Deal Collateral are slashed. This economic mechanism aligns provider incentives with network security and data durability.
Sector Content Types
Sectors can contain different types of storage commitments:
- Deal Sectors: Store client data from Filecoin Plus or regular storage deals. The provider earns storage fees.
- CC Sectors (Committed Capacity): Empty sectors pledged by a provider to demonstrate spare capacity and earn block rewards. They can be upgraded later with client data.
- Updated Sectors: CC Sectors that have been filled with client data via a Sector Upgrade, replacing the zero-data commitment with a real CommD.
How Does a Sealed Sector Work?
A sealed sector is a cryptographically secured unit of storage in a proof-of-storage blockchain, where raw data is encoded into a unique replica that is computationally infeasible to recreate.
A sealed sector is the fundamental unit of storage commitment in proof-of-storage networks like Filecoin. The sealing process is a sequential, computationally intensive cryptographic operation that transforms raw client data into a unique replica. This involves generating a directed acyclic graph (DAG) structure, applying a slow sequential hashing function, and creating a final Proof-of-Replication (PoRep). The output is a sector file that is uniquely tied to the storage provider's cryptographic identity, making it impossible to claim storage of data without actually possessing this specific sealed copy.
The sealing mechanism serves two primary purposes: verifiability and security. It allows the network to cryptographically verify that a specific provider is storing a unique copy of the client's data, preventing a single provider from claiming to store multiple copies of the same data without the corresponding resource expenditure. This process is foundational to the Proof-of-Spacetime (PoSt) mechanism, where providers must periodically generate succinct proofs that they continue to store their sealed sectors. The seal operation is a one-way function; unsealing the data to serve a client retrieval request requires a separate, less intensive decoding step using keys generated during sealing.
From a technical perspective, sealing involves several stages. Data is first arranged into a merkle tree to create a CommD (Data Commitment). It is then encoded through multiple layers of hashing and symmetric encryption within a Labeling and Encoding phase to produce a CommR (Replica Commitment) and a CommRLast. The final sector commitment (CommC) is published on-chain. The entire process is designed to be asymmetric: sealing is slow and expensive, while the subsequent generation of proofs (like WindowPoSt) to verify continued storage is relatively fast and efficient.
The resource intensity of sealing creates a meaningful crypto-economic barrier, aligning physical storage with cryptographic proof. It ensures that the cost of generating a sealed sector is high enough to deter malicious behavior like generating fake proofs, but low enough to be amortized over the sector's lifetime. This economic model underpins the security of the network, as the cost of attempting to cheat (by not storing the data) would far outweigh the cost of honestly performing the sealing work and providing the service.
Protocol Examples & Implementations
A sealed sector is a fundamental data structure in Filecoin and similar Proof-of-Spacetime (PoSt) networks, representing a cryptographically committed and immutable unit of storage. These examples illustrate how the concept is implemented and utilized.
Sector Lifecycle & States
A sealed sector progresses through a defined lifecycle managed by the blockchain protocol. Key states include:
- PreCommit: The SP stakes collateral and announces intent to seal.
- Sealing: The data is encoded and the replica is generated off-chain.
- Proving: The sector is active, and the SP submits periodic PoSts.
- Faulty: A proof is missed; the SP is slashed and must provide a Fault Recovery proof.
- Terminated: The sector's commitment ends, either by expiration or penalty, and its space is released.
Proof-of-Spacetime (PoSt) Mechanism
Sealed sectors enable Proof-of-Spacetime, the consensus mechanism that verifies continuous storage. There are two main proof types:
- WindowPoSt: Submitted regularly (e.g., every 24 hours in Filecoin) for all active sectors. Failure results in slashing.
- WinningPoSt: Submitted when a storage provider is elected to produce a block, proving a random subset of their sectors. These proofs cryptographically link the on-chain commitment (CommR) to the physical storage of the sealed data over time.
Sector Size & Economics
Sealed sectors have standardized sizes to optimize network security and storage efficiency. In Filecoin, common sizes are 32 GiB and 64 GiB. The choice involves trade-offs:
- Larger sectors (e.g., 64 GiB) reduce the on-chain footprint per unit of storage.
- Smaller sectors offer more flexibility for storage providers with heterogeneous hardware. The sector size directly impacts the sealing cost (computational overhead) and the gas fees for submitting proofs to the chain.
DataCap & Verified Deals
Not all sealed sectors are equal. Through the Filecoin Plus program, clients can obtain DataCap to create Verified Deals. Sectors storing verified data:
- Receive a 10x multiplier on their storage power contribution, incentivizing valuable data storage.
- Require storage providers to pledge additional collateral, increasing commitment security. This creates a two-tiered market, aligning economic incentives with the network's goal of storing useful data.
Related Concept: Proof-of-Replication (PoRep)
Proof-of-Replication (PoRep) is the cryptographic proof generated during sealing that underpins a sector's integrity. It proves two key things:
- Uniqueness: That the stored data is a unique physical copy, not a pointer to other already-stored data.
- Retrievability: That the data is encoded and stored in a way that allows for reconstruction. PoRep makes it economically irrational for a provider to claim storage of more data than they physically possess, securing the network's stated capacity.
Technical Components & Commitments
A Sealed Sector is the fundamental unit of provable storage on the Filecoin network, representing a cryptographically committed and verifiable data container.
Core Definition
A Sealed Sector is a fixed-size container of client data (e.g., 32 GiB or 64 GiB) that a storage provider cryptographically commits to the Filecoin blockchain. The sealing process transforms raw data into a unique, unrecoverable replica using a Proof-of-Replication algorithm, creating a Commitment (CommD, CommR) that serves as the on-chain proof of the data's initial storage.
The Sealing Process
Sealing is a computationally intensive, one-way encoding process that binds data to a specific miner and sector ID. Key stages include:
- Precommit: The provider generates a Sealed Sector CID (CommR) and submits a
PreCommitSectormessage. - ProveCommit: After a challenge period, the provider submits a
ProveCommitSectormessage with a zk-SNARK proof (WindowPoSt) to finalize the commitment. - This process ensures the data is uniquely stored and cannot be deduced from the public commitment.
Sector Lifecycle & Proofs
Once sealed, a sector enters an active state where the provider must continuously prove storage via WindowPoSt (Windowed Proof of Spacetime). The lifecycle includes:
- Active: Sector is storing data and submitting periodic proofs.
- Faulty: A proof was missed; the provider is penalized.
- Terminated: Sector is closed, often at the end of its deal term.
- Expired: The commitment period concludes, freeing the sector capacity.
Commitments (CommD & CommR)
Two primary cryptographic commitments anchor a sector's state:
- CommD (Unsealed CID): The Merkle root hash of the original client data.
- CommR (Sealed CID): The Merkle root hash of the sealed, encoded data. The CommRLast is the final replica commitment submitted in the
ProveCommittransaction. These commitments are stored on-chain and are referenced in all subsequent storage proofs.
Sector Size & Upgrades
Sector size is a network parameter that defines storage efficiency and hardware requirements. Key developments:
- Standard Sizes: Originally 32 GiB and 64 GiB.
- CC (Commitment Capacity) Sectors: Empty sectors pledged to prove capacity without client data.
- Sector Upgrades: The FIP-0019 upgrade introduced the ability to 'upgrade' a CC sector to a deal-bearing sector without resealing, significantly improving storage flexibility and utility.
Related Concepts
Understanding sealed sectors requires familiarity with adjacent Filecoin mechanisms:
- WindowPoSt / WinningPoSt: The periodic and election-based proofs that verify continued storage of sealed sectors.
- Storage Deal: The commercial agreement that places client data into a sector.
- zk-SNARK: The zero-knowledge proof system that makes sealing and proving computationally feasible.
- Power Table: The on-chain ledger that tracks a miner's proven storage power based on their active, sealed sectors.
Sealed Sector Lifecycle Stages
The sequential phases a storage sector passes through from commitment to termination, defining its state and the actions a miner must perform.
| Lifecycle Stage | Primary State | Miner Action Required | Proof Type | Sector Duration |
|---|---|---|---|---|
Pre-Commit 1 (PC1) | PreCommit1 | Seal data into a replica | ||
Pre-Commit 2 (PC2) | PreCommit2 | Generate sealed CID & SNARK proof | Seal | |
Prove Commit | WaitSeed | Submit final proof to chain | ProveCommitSector | |
Active / Proving | Proving | Submit WindowPoSt proofs regularly | WindowPoSt | 180-540 days |
Temporary Fault | Faulty | Declare and recover fault | RecoverFault | ≤ 14 days* |
Termination | Terminating | Declare termination or penalized | Final | |
Terminated | Terminated | Sector removed, collateral slashed | N/A |
Security & Economic Considerations
A Sealed Sector is a fundamental data storage unit in Filecoin, cryptographically committed to the network to provide verifiable proof of storage capacity.
Core Mechanism
A Sealed Sector is a fixed-size container (e.g., 32 GiB or 64 GiB) where a storage provider (SP) encodes client data using a Proof-of-Replication (PoRep) sealing process. This cryptographic transformation binds the data to the SP's unique identity, creating a committed capacity that cannot be altered without detection. The resulting Sealed Sector is the basis for all subsequent storage proofs.
Security Guarantee
The sealing process is the foundation of Filecoin's security model. It ensures data integrity and uniqueness, preventing SPs from:
- Reusing storage: The same physical disk space cannot be pledged for multiple sectors.
- Spoofing capacity: SPs cannot claim to store data they do not physically possess.
- Data tampering: Any change to the sealed data invalidates the cryptographic proofs, leading to slashing of the provider's collateral.
Economic Role & Commitment
When a sector is sealed and its commitment is posted on-chain, the SP enters a binding contract. Key economic elements include:
- Sector Initial Pledge: Collateral locked by the SP, proportional to the sector's storage power and network conditions.
- Deal Collateral: Additional stake for sectors storing client data.
- Sector Lifetime: A fixed term (initially up to 5 years) during which the SP must continuously prove storage. Early termination or faulty proofs result in slashing of collateral.
Proofs & Ongoing Verification
A sealed sector is not a one-time event. SPs must continuously generate Proofs of Spacetime (PoSt) to prove the sector is still being stored. There are two main types:
- WindowPoSt: Submitted every 24 hours for all active sectors. Missing a deadline leads to faults and penalties.
- WinningPoSt: Submitted upon winning a block, proving a specific sector is available. These proofs are computationally intensive, making it economically irrational to cheat.
Sector States & Lifecycle
A sector progresses through a defined lifecycle managed by the chain state:
- PreCommit: SP stakes initial pledge and announces intent to seal.
- Proving: Sector is sealed and active, generating regular PoSts.
- Faulty: Sector fails a proof; SP must pay a fee and recover it.
- Terminated: Sector ends early (voluntarily or via slashing), releasing unused pledge after a penalty.
- Expired: Sector reaches its committed lifetime and can be renewed.
Related Concepts
Understanding sealed sectors requires knowledge of interconnected mechanisms:
- Proof-of-Replication (PoRep): The sealing algorithm that creates the sector.
- Proof-of-Spacetime (PoSt): The ongoing verification proof.
- Storage Power Consensus: How sealed sectors translate into voting power in the blockchain.
- Sector Deal: A client's storage contract fulfilled within a sealed sector.
- WindowPoSt & WinningPoSt: The two types of ongoing proofs required.
Common Misconceptions About Sealed Sectors
Clarifying frequent misunderstandings about the core data structure in Filecoin's Proof-of-Spacetime consensus mechanism.
A sealed sector is a fixed-size, cryptographically committed unit of storage on the Filecoin network, where a storage provider encodes client data into a unique, unrecoverable representation to prove they are storing it physically. The process, called sealing, involves applying a slow, sequential encoding (like zk-SNARK-friendly Proof-of-Replication) to the raw data, which generates a unique committed capacity (CC) sector or a deal sector containing client data. The output is a replica and a cryptographic commitment called the CommR (Commitment of Replication), which is published on-chain. This sealed data structure is the basis for all subsequent Proof-of-Spacetime (PoSt) challenges, where the provider must repeatedly prove they still possess the unique replica.
Frequently Asked Questions (FAQ)
Essential questions and answers about Sealed Sectors, a core data structure in Filecoin's Proof-of-Storage consensus mechanism.
A Sealed Sector is a fixed-size unit of storage, typically 32 GiB or 64 GiB, where client data is cryptographically encoded and locked to create a unique, unchangeable replica for the Filecoin network's Proof-of-Replication (PoRep). Sealing is a computationally intensive process that transforms raw data into a unique Merkle tree commitment, binding the data to a specific storage provider and making it verifiable without revealing the data itself. Once sealed, the sector's state is immutable for its commitment duration, and its cryptographic commitment (the CommR) is published on-chain.
Get In Touch
today.
Our experts will offer a free quote and a 30min call to discuss your project.