Fact-checked by Grok 2 weeks ago

Internet Security Research Group

The Internet Security Research Group (ISRG) is a California-based founded in May 2013 to protect users by reducing monetary, technological, and informational barriers to secure and privacy-respecting communications. ISRG operates the , a free, automated, and open service that issues (TLS) certificates to enable for websites worldwide. Through this initiative, ISRG has facilitated the issuance of hundreds of millions of certificates, with over 700 million active certificates securing numerous domains as of 2024, markedly increasing the prevalence of encrypted . Founded by cryptographers Josh Aas and Eric Rescorla, ISRG received initial support from organizations including , the , , Akamai, and the . Beyond , ISRG pursues public-benefit digital infrastructure projects such as Prossimo, focused on in software to prevent common vulnerabilities, and Divvi Up, which develops tools for privacy-preserving measurement. These efforts underscore ISRG's commitment to empirical advancements in without reliance on paid certification models that previously hindered widespread adoption.

History

Founding and Origins

The Internet Security Research Group (ISRG) was incorporated as a in May 2013. It was established by Josh Aas, then at , and Eric Rescorla, also from , to create a nonprofit home for public-benefit digital infrastructure projects aimed at enhancing and . The organization's initial focus was on developing and operating the to automate and provide free TLS/SSL certificates, thereby reducing financial, technological, and educational barriers to widespread adoption of secure web communications. The origins of ISRG trace back to collaborative research efforts beginning in 2012, when a team led by Alex Halderman at the and Peter Eckersley at the (EFF) developed the protocol for automated certificate management. This work addressed the high costs and manual processes that limited deployment, with early involvement from personnel including Aas and Rescorla, who later formalized the entity. Halderman and others joined Aas and Rescorla in leading ISRG shortly after incorporation, building on these technical foundations to pursue a vision of universal web encryption. Founding sponsors included , , the , , and Akamai, providing initial resources and expertise to operationalize projects like , which was publicly announced in November 2014. ISRG was recognized as a 501(c)(3) tax-exempt organization under EIN 46-3344200, enabling it to accept donations and grants for its mission-driven activities.

Early Milestones and Let's Encrypt Launch

Following its incorporation, the Internet Security Research Group (ISRG) initiated intensive engineering and policy development for in mid-October 2014, aiming to create a free, automated to promote widespread adoption. This effort built on collaborations with founding sponsors including , the , the , , and Akamai, who provided early technical and financial support to address barriers like cost and complexity in obtaining TLS certificates. A key milestone occurred on November 18, 2014, when ISRG publicly announced the project, outlining its goal to automate certificate issuance via the protocol and eliminate manual processes that hindered web encryption. By June 4, 2015, ISRG generated its (ISRG Root X1, an 4096-bit key) and intermediate certificates, establishing the foundational necessary for trust. On June 16, 2015, ISRG released its launch timeline, planning initial limited certificate issuance the week of July 27, 2015, followed by general availability the week of September 14, 2015, with provisions for controlled testing to validate , compliance, and . Let's Encrypt launched on September 14, 2015, issuing its first certificate to the domain helloworld.letsencrypt.org, coinciding with ISRG's submission of its for inclusion in major trust stores. To ensure immediate compatibility before full root propagation, early certificates were cross-signed by , a pre-existing trusted authority, allowing validation without disrupting user experiences. This approach marked a pivotal advancement in accessible web security, enabling automated renewals and free issuance to reduce the prevalence of unencrypted traffic.

Expansion Beyond Certificates

In late 2020, following the operational stability and widespread adoption of , the Internet Security Research Group (ISRG) initiated efforts to broaden its mission beyond certificate issuance, aiming to address systemic vulnerabilities in infrastructure and privacy challenges. The organization's 2020 highlighted these "initial steps" as a strategic pivot to remove additional barriers to a secure and open , building on the success of enabling ubiquity. A key development occurred on December 9, 2020, when the ISRG board approved a dedicated memory safety initiative, resulting in the launch of Prossimo later that year. Prossimo targets the pervasive risks of memory-unsafe languages like C and C++ in security-critical software—responsible for approximately 70% of high-severity vulnerabilities in such systems—by funding and coordinating migrations to memory-safe alternatives such as Rust. Early efforts included prototypes for components like DNS resolvers and SSH implementations, with the project emphasizing pragmatic, incremental adoption in open-source internet protocols to reduce exploitable bugs without disrupting existing deployments. Complementing this, ISRG launched Divvi Up in 2021 as a privacy-preserving service, enabling organizations to aggregate user metrics without exposing individual data through cryptographic protocols like Prio (a verifiable secret-sharing system) and . The project stemmed from 2020 collaborations on apps during the , where needs for anonymized usage statistics highlighted gaps in traditional ; by December 2021, it had formalized under its current name, supporting applications in web, mobile, and contexts while prioritizing open-source implementation and verifiable accuracy.

Organizational Structure

Governance and Leadership

The Internet Security Research Group (ISRG) operates as a and is recognized as a 501(c)(3) tax-exempt under IRS EIN 46-3344200. Its governance is primarily directed by a , which oversees strategic decisions, project approvals, and financial accountability, including endorsements of initiatives such as the privacy-preserving metrics project Divvi Up on October 26, 2020. The board composition reflects affiliations with technology companies, academic institutions, and advocacy groups, emphasizing expertise in and policy. Current board members include: Executive leadership is headed by Josh Aas, who serves as and co-founder since ISRG's establishment in May 2013 alongside Eric Rescorla. Aas, also a board member, directs operational activities, including annual reporting and mission-aligned project execution. Additional senior roles include Sarah Heil, who joined in leadership capacity by 2023 to manage fiscal operations. This structure aligns with nonprofit norms, where the board provides oversight while the handles day-to-day implementation, supported by diverse sponsorship to maintain .

Funding Model and Donors

The Internet Security Research Group (ISRG) functions as a nonprofit under section 501(c)(3) of the U.S. , deriving 100% of its funding from private sponsorships, grants, and individual donations rather than government sources or commercial revenue. This model supports operational independence while sustaining core projects such as , with sponsorship tiers structured annually from $12,500 to $500,000 to recognize contributors' roles in advancing secure infrastructure. Over 80 organizations and thousands of individuals provide this support, enabling ISRG to issue millions of free TLS certificates daily without direct user fees. Founding sponsors in 2013 included , the , the , , and Akamai, which provided initial resources for ISRG's launch and early certificate authority efforts. Pioneering financial backers encompassed Akamai, , Gemalto (now part of Thales), , , , , , the , , Hostpoint, SiteGround, Cyon, , Vultr, , the , , and PlanetHoster, reflecting broad private-sector alignment on reducing encryption barriers. Current sponsorship levels highlight key contributors: Platinum-tier supporter (represented by SVP Pascal Jaillon), Gold-tier (Founder & CEO Tobi Lütke), and Silver-tier (Founder Dave Teare). Grants from philanthropic entities have supplemented this, including $1,015,000 from the (approved November 2021 with a $15,000 increase in June 2022 for general operations), alongside funding from the , Innovation Fund, , OpenSSF, Sovereign Tech Fund, Foundation, and . Individual donors, numbering in the tens of thousands since 2015, contribute via one-time gifts, recurring payments, donor-advised funds, or appreciated stock, with an average donation of $51.70 as of 2024. This donor-driven approach, while effective for scaling impact—such as securing over 360 million websites via —introduces challenges from funding unpredictability, as public-benefit infrastructure demands ongoing investment amid evolving threats, prompting calls for sustained corporate and philanthropic commitments.

Core Projects

Let's Encrypt

Let's Encrypt is a free, automated, and open (CA) operated by the nonprofit Internet Security Research Group (ISRG) to provide certificates for (TLS) encryption, enabling widespread adoption of on the web. Launched to address barriers such as cost, complexity, and manual processes that previously limited secure connections, it issues domain-validated certificates valid for 90 days, with automation handling validation, issuance, and renewal. By January 2025, Let's Encrypt announced plans to introduce optional six-day certificates to minimize exposure windows in case of compromise, alongside support for validation where domains are unavailable. The project originated from ISRG's founding on May 24, 2013, with the explicit goal of developing an automated to encrypt the entire web, publicly announced on November 18, 2014. Initial certificates were issued during the week of July 27, 2015, achieving general availability the week of September 14, 2015, after beta testing. ISRG designed the (Automated Certificate Management Environment) protocol to facilitate machine-to-machine interactions for proving domain control via methods like HTTP-01 challenges or DNS-01 records, eliminating human intervention and supporting diverse client software implementations. This protocol, standardized in RFC 8555, allows clients such as Certbot to automate the full lifecycle, from validation to installation. Let's Encrypt's model has driven massive growth by removing financial and administrative hurdles; prior to its launch, only about 40% of top websites used , rising to over 80% globally by 2023 due in significant part to its free . As of 2025, it secures over 225 million websites and issues approximately 1.5 million daily, holding a 59.8% among certificate authorities. Over its first decade, it has provisioned for more than 600 million , contributing to 88% of websites employing SSL/TLS protocols. This scale has enhanced web by encrypting against and tampering, though it relies on domain validation rather than stricter checks, aligning with its mission to prioritize over enterprise-level vetting.

Prossimo

Prossimo is a project of the Security Research Group (ISRG) dedicated to transitioning security-sensitive software infrastructure on the to memory-safe programming languages, such as , to mitigate vulnerabilities arising from memory safety errors like buffer overflows and use-after-free bugs. These errors have historically accounted for a significant portion of exploits in critical systems, exemplified by the vulnerability in , which affected widespread server and client software due to its role at boundaries. Launched as part of ISRG's broader mission to enhance , Prossimo emphasizes strategic planning, facilitation of open-source development, and advocacy to normalize as a baseline requirement for such software. The project's approach prioritizes software components based on dual criteria of and to maximize . is assessed by factors including widespread deployment (e.g., used in nearly every Internet-connected device), positioning at boundaries (e.g., handling network traffic or ), and fulfillment of critical functions. evaluates feasibility through reusability across projects, availability of existing -safe libraries for replacement, potential for stakeholder funding, maintainer cooperation, and identification of likely adopters. This methodology favors incremental modular replacements over full rewrites, leveraging libraries like Rustls for TLS implementations, and targets C/C++ codebases vulnerable to memory issues, aiming for transitions within one to two years for high-priority targets. Key initiatives under Prossimo include funding and coordination for memory-safe implementations of essential protocols and tools. Notable supported projects encompass ; ; ; and . Prossimo also facilitates collaborations with maintainers, such as advising on memory-safe integrations for , and promotes broader adoption through , error-handling improvements in Rustls, and advocacy for Rust's compatibility with legacy C ecosystems. These efforts are funded entirely through charitable donations, with Prossimo providing non-monetary support like strategic guidance to accelerate development. Prossimo's work builds on community input from developers, maintainers, and advisors to foster trust via demonstrable successes, starting with cooperative projects to encourage wider ecosystem shifts. By October 2025, initiatives had progressed to include explorations of Innovation Labs and interoperability strategies, underscoring a focus on practical, high-leverage interventions rather than exhaustive overhauls. This targeted methodology distinguishes Prossimo from general promotion, concentrating resources on where memory safety failures pose systemic risks.

Divvi Up

Divvi Up is a privacy-preserving telemetry service developed by the Internet Security Research Group (ISRG) to enable organizations to collect aggregate metrics from user data without exposing individual information. It supports applications in web, mobile, and machine learning contexts by aggregating statistics such as usage patterns or survey results across populations, using cryptographic techniques to ensure no single entity can access raw data. The service emphasizes cryptographic guarantees over traditional anonymization methods, which can fail under certain conditions, allowing reliable insights while minimizing privacy risks. The core technology behind Divvi Up is based on the Prio protocol, a verifiable private aggregation system originally developed by researchers at Apple and , which enables servers to compute sums over encrypted inputs without decrypting them. ISRG extended Prio into a production service, initially launched as ISRG Prio Services in November 2020 for applications like exposure notification metrics, and renamed Divvi Up in December 2021 to distinguish the service from the underlying protocol. Divvi Up incorporates additional features like support for Heavy Hitters detection for frequent item identification and integration with mechanisms, which add calibrated noise to aggregates to further obscure individual contributions. The open-source implementation is hosted on , with ISRG operating hosted instances for clients to process data shares securely. Practical deployments include privacy harm detection in systems, where Divvi Up aggregates metrics on potential data leaks without revealing user-specific details, and privacy-preserving attribution for ad tracking alternatives, splitting data processing across multiple parties like ISRG and . In 2022, ISRG secured over $1 million in funding from donors including the and the Internet Society Foundation to advance the project's scalability and adoption. By design, Divvi Up requires no changes to data collection practices beyond encrypting shares, making it suitable for reducing raw data volumes sent to servers while complying with regulations like GDPR. As of 2024, the service continues to evolve, with ongoing research into combining it with advanced for broader use cases.

Impact and Achievements

Contributions to Web Security

The Internet Security Research Group (ISRG) has primarily advanced web security through its project, which automates the issuance of free (TLS) certificates, thereby dramatically increasing the adoption of across the global web. Launched in 2016, addressed key barriers such as cost, complexity, and manual renewal processes that previously hindered widespread encryption, enabling hundreds of millions of websites to secure communications without financial or technical obstacles. By 2024, had issued certificates for over half a billion domains and was processing approximately 1.5 million certificates daily, contributing to usage rising from about 25% of websites in 2013 to over 84% globally. ISRG's innovations, including the development and promotion of the Automated Certificate Management Environment (ACME) protocol, standardized certificate issuance and renewal, fostering industry-wide automation and reducing vulnerabilities associated with expired or misconfigured certificates. This protocol, now widely adopted by other certificate authorities, has led to exponential growth in TLS deployment compared to pre-2016 rates, as evidenced by accelerated encryption trends post-Let's Encrypt's availability. Furthermore, by operating as a non-profit certificate authority emphasizing openness and scalability, ISRG has minimized economic incentives for insecure practices, such as reliance on paid certificates that often bundled unnecessary services. Beyond certificates, ISRG's Prossimo initiative targets in internet-facing software, aiming to eliminate entire classes of vulnerabilities like buffer overflows that have historically compromised web servers and browsers. Through grants, engineering support, and collaboration on projects such as Rust-based implementations for protocols like DNS and HTTP, Prossimo addresses root causes of exploits affecting web security, with early efforts focusing on high-impact open-source components. These contributions complement by fortifying the software ecosystem underpinning secure web communications, though their full impact remains emerging as adoption scales.

Quantitative Metrics and Adoption

As of January 2025, secures over 550 million websites with TLS certificates, representing a 42% growth from prior years and enabling widespread automated encryption deployment. This scale underscores ISRG's role in reducing barriers to adoption, with powering approximately 63.6% of websites using known SSL certificate authorities, equivalent to coverage on about 60% of the total web. Market analyses confirm 's dominance, holding 63-64% share among certificate providers as of mid-2025, far exceeding competitors like at around 22%. Quantitative impact extends to issuance volume, where routinely exceeds historical totals; for instance, daily issuances surpass the entire public certificate ecosystem of 2013. Rate limits have been scaled accordingly, allowing up to 50 certificates per registered domain weekly to accommodate demand from millions of unique subscribers. These metrics reflect ISRG's efficiency in handling billions of cumulative certificates since inception, though exact totals are not publicly aggregated in recent reports. Adoption trends show facilitating short-lived certificates (e.g., six-day options introduced in 2025) and support, further broadening secure connections beyond traditional domains. For ISRG's other initiatives, quantitative adoption data remains limited. Prossimo has influenced memory-safe implementations in projects like Hickory DNS, targeting completion of features by Q4 2025, but lacks broad usage metrics. Divvi Up, focused on privacy-preserving , supports aggregate statistics collection for applications but reports no scaled deployment figures, emphasizing qualitative advancements in cryptographic protocols over volume-based adoption. Overall, ISRG's metrics are dominated by Let's Encrypt's contributions to web-scale security.

Recognition and Awards

In 2020, , operated by ISRG, received the Free Software Foundation's Award for Projects of Social Benefit, recognizing its role in providing free, automated SSL/TLS certificates to promote widespread adoption of . The award highlighted Let's Encrypt's contribution to making secure communications accessible without cost barriers, aligning with principles by enabling over 100 million active certificates at the time. On April 13, 2022, was awarded the Prize for Real-World by the Real World Crypto Symposium steering committee, which included a $10,000 cash prize endowed by co-founder . This honor acknowledged the practical impact of 's automated certificate issuance on global , having facilitated deployment for hundreds of millions of domains and reducing unencrypted web traffic significantly. These awards underscore ISRG's influence through in advancing automation and memory-safe protocols via projects like Prossimo, though formal recognitions remain centered on its flagship efforts in TLS ecosystem improvements. No additional major industry awards for ISRG's broader initiatives, such as Divvi Up, have been documented as of 2023.

Criticisms and Challenges

Technical and Operational Issues

In March 2020, experienced a significant operational incident involving the unauthorized issuance of approximately 3 million certificates due to a flaw in its handling of Certificate Authority Authorization () records. The vulnerability allowed attackers to request certificates after initially proving domain control, exploiting a window where records could be altered to permit issuance by before final validation. This affected about 2.5% of active certificates at the time, prompting a mass on , 2020, which disrupted services for affected users until certificates expired or were reissued within the 90-day lifetime. Let's Encrypt has faced periodic service outages impacting certificate issuance and renewal via its ACME protocol, with at least 51 incidents tracked since March 2022, including API downtime in March 2025 due to maintenance and a June 2025 disruption affecting renewals. These outages, while typically resolved within hours, highlight scaling challenges for a system handling over 300 million certificates annually, as even brief unavailability can prevent automated renewals and lead to site downtime given the short 90-day certificate validity period. The policy of issuing certificates with 90-day lifetimes, intended to limit damage from key compromise, has drawn technical criticism for amplifying operational risks, including heightened server load from frequent renewals and vulnerability to single-point failures during outage windows. A hypothetical six-day outage could render all Let's Encrypt-dependent sites inaccessible, as renewals cluster near expiration; critics argue this lacks empirical justification beyond theoretical security gains and increases demands without proportional benefits. As a domain-validated (DV) authority relying on automated proof-of-control without content verification, has issued certificates to , , and fraudulent sites, contributing to a perceived false sense of since alone does not imply trustworthiness. This operational model prioritizes accessibility over vetting, enabling rapid abuse by attackers who control domains temporarily, though revocation lists and short lifetimes mitigate persistence. In 2025, ISRG discontinued (OCSP) support for certificates, transitioning to Certificate Revocation Lists (CRLs) to reduce privacy risks from real-time queries revealing browsing patterns. This operational shift, completed in August 2025, requires relying parties to handle larger CRLs, potentially straining resources and introducing compatibility issues for legacy systems not updated to ignore OCSP URLs. For Divvi Up, an experimental service using multi-party computation for privacy-preserving aggregation, a bug in the implementation caused incorrect encoding of PrepareResp messages, rendering it incompatible with other Distributed Aggregation (DAP) aggregators as of its release/0.6 branch. Deployment challenges in such systems include coordination among and verifiers, complicating operational reliability for tasks. Prossimo's efforts to rewrite security protocols in memory-safe languages like Rust have encountered adoption hurdles, including compatibility gaps with C-based ecosystems and the inherent complexity of verifying replacements for critical components like TLS libraries, though no major operational failures have been publicly reported.

Broader Debates on Certificate Authority Models

The dominance of a few certificate authorities (CAs) in the Web Public Key Infrastructure (WebPKI), including ISRG's Let's Encrypt, has intensified debates over centralization risks versus the benefits of scalable automation. Traditional commercial CAs, numbering around 150 trusted roots but with issuance concentrated among fewer intermediates, historically charged fees for validation tiers like domain (DV), organization (OV), and extended validation (EV), which slowed HTTPS adoption to under 40% of websites by 2014 due to cost barriers and manual processes. In response, Let's Encrypt's free, automated DV model via the ACME protocol enabled rapid issuance—reaching over 600 million certificates by mid-2025 and securing half a billion domains—prioritizing short-lived certificates (90 days initially, reduced to as low as six days in trials by late 2024) to minimize compromise windows while relying on Certificate Transparency for monitoring. Critics highlight that this efficiency has fostered de facto monopolies, with and Trust Services issuing over 60% of active TLS certificates as of 2025, where only 689 registered intermediates handle 99.4% of issuance, amplifying systemic vulnerabilities such as cascading failures from a single compromise or outage, akin to the 2011 breach that exposed Iranian users to man-in-the-middle attacks. Proponents argue non-profit operation and automation enhance security through faster revocation and broader adoption, empirically doubling secure sites in four years without proportional misissuance spikes, though empirical data shows automated DV can enable fraudulent domains to obtain valid certificates before detection via logs. Broader contention surrounds the WebPKI's hierarchical trust model, where browser vendors' inclusion of roots creates centralized chokepoints susceptible to policy failures or legal compulsion, prompting exploration of alternatives like (DANE) with TLSA records, which anchors validation in DNSSEC-secured self-signed keys to bypass entirely, though limited by DNSSEC's incomplete deployment (under 20% of zones secured as of ). Decentralized proposals, including blockchain-anchored ledgers or gossip-protocol , aim to distribute trust but face scalability hurdles and lack native integration, rendering them impractical for . Commercial ' revenue erosion—exacerbated by Let's Encrypt's exceeding 60%—has fueled arguments over , with traditional providers shifting to lifecycle management services amid , while free models depend on sponsorships raising sustainability questions absent direct user fees. Debates also question validation tiers' efficacy, as browsers phased out indicators by due to negligible deterrence, favoring ubiquity over costlier OV/ despite persistent claims of enhanced assurance.

References

  1. [1]
    About Internet Security Research Group
    Our mission is to protect Internet users by lowering monetary, technological, and informational barriers to a more secure and privacy-respecting Internet.Missing: achievements | Show results with:achievements
  2. [2]
    Let's Encrypt
    Let's Encrypt is a free, automated, and open Certificate Authority brought to you by the nonprofit Internet Security Research Group (ISRG).
  3. [3]
    Celebrating 10 Years of Building a Better Internet
    ISRG was founded in May of 2013 by Josh Aas and Eric Rescorla as a home for public benefit digital infrastructure. Josh and Eric were later joined by Alex ...
  4. [4]
    Celebrating Ten Years of Encrypting the Web with Let's Encrypt
    Aug 3, 2023 · In 2013, the Internet Security Research Group (ISRG) was founded, which would soon become the home of Let's Encrypt, a certificate authority ...
  5. [5]
    [PDF] 2021 ANNUAL REPORT | Internet Security Research Group
    Sep 7, 2021 · In 2012, a team headed up by Alex Halderman at the University of Michigan and Peter Eckersley at Electronic Frontier Foundation (EFF) was ...<|separator|>
  6. [6]
    Launching in 2015: A Certificate Authority to Encrypt the Entire Web
    Nov 18, 2014 · The Let's Encrypt CA will be operated by a new non-profit organization called the Internet Security Research Group (ISRG). EFF helped to put ...Missing: controversies | Show results with:controversies
  7. [7]
    Let's Encrypt Launch Schedule
    Jun 16, 2015 · Let's Encrypt has reached a point where we're ready to announce our launch schedule. First certificate: Week of July 27, 2015 General ...
  8. [8]
    Let's Encrypt Has Issued 100 Million Certificates
    Jun 28, 2017 · Let's Encrypt was created by Mozilla, the University of Michigan, and EFF, with Cisco and Akamai as founding ... ISRG's executive director, on ...
  9. [9]
    ISRG's 10th Anniversary - Let's Encrypt
    May 24, 2023 · May 24, 2013: ISRG is incorporated, intending to build Let's Encrypt. November 18, 2014: The Let's Encrypt project is announced publicly.
  10. [10]
    Let's Encrypt Root and Intermediate Certificates
    Jun 4, 2015 · All ISRG keys are currently RSA keys. We are planning to generate ECDSA keys later this year. The generation of these keys and certificates is ...Missing: development milestones 2013-2015
  11. [11]
    Our First Certificate Is Now Live - Let's Encrypt
    Sep 14, 2015 · Let's Encrypt passed another major milestone by issuing our first certificate. You can see it in action here. Our cross signature is not yet ...Missing: development 2013-2015
  12. [12]
    Chains of Trust - Let's Encrypt
    Let's Encrypt is a free, automated, and open Certificate Authority brought to you by the nonprofit Internet Security Research Group (ISRG). Read all about ...
  13. [13]
    [PDF] 2020 ANNUAL REPORT - Internet Security Research Group
    This year, we've taken the initial steps beyond running the world's largest certificate authority,. Let's Encrypt, to expand upon our mission of removing ...
  14. [14]
    [PDF] 2023 Annual Report - Internet Security Research Group
    The mission of Internet Security Research Group (ISRG) is to reduce financial, technological, and educational barriers to secure communication over the Internet ...
  15. [15]
    Prossimo
    The Rust Foundation just announced the launch of the Rust Innovation Lab, with the Rustls TLS library as the inaugural hosted project. July 30, 2025 ...About Prossimo · Initiatives · Blog · About
  16. [16]
    Project Update and New Name for ISRG Prio Services - Divvi Up
    Dec 8, 2021 · Project Update and New Name for ISRG Prio Services: Introducing Divvi Up ... In the summer of 2020, we began building a service based on Prio - a ...
  17. [17]
    Building Divvi Up, a system for privacy-respecting statistics at scale.
    Divvi Up is a system developed to provide privacy-respecting metrics for COVID-19 exposure notification apps. This research focuses on discovering, designing, ...
  18. [18]
  19. [19]
  20. [20]
  21. [21]
  22. [22]
    A Note from our Executive Director - Internet Security Research Group
    Dec 11, 2024 · I hope you'll join these people and help lay the foundation for another great decade. Josh Aas Executive Director. Support Our Work. ISRG is a ...
  23. [23]
    Sponsors and Donors - Internet Security Research Group
    ISRG is funded by a handful of organizations and a few thousand people, including OVHcloud, Shopify, and 1Password.
  24. [24]
    Become a Sponsor - Internet Security Research Group
    ISRG offers annual sponsorships from $12,500 to $500,000. Contact sponsor@abetterinternet.org to learn more about sponsorship and its impact.
  25. [25]
    Public benefit Internet infrastructure is not a “one-and-done” project
    Jan 3, 2024 · We are extremely grateful to our pioneering financial sponsors, Akamai, Cisco, Gemalto, HPE, Meta, Mozilla, Google, OVHcloud, Internet Society, ...
  26. [26]
  27. [27]
    134195 - Internet Security Research Group - Ford Foundation
    Total Amount: $1,015,000 ; Grant approval: $1,000,000 – November 2021 ; Grant increase: $15,000 – June 2022 ; Approval date: November 2021 ; Start date: April 2021 ...Missing: donors | Show results with:donors<|separator|>
  28. [28]
    Donate - Internet Security Research Group
    Donations of Stock. Appreciated securities or mutual fund shares that you've owned for more than one year can be excellent charitable gifts.
  29. [29]
    [PDF] NONPROFIT CONTRIBUTIONS TO CYBERSECURITY
    Jul 7, 2025 · . Dependence on Unpredictable and Restricted Funding. Internet Security Research Group (ISRG) is a nonprofit organisation founded in May 2013 to.
  30. [30]
    How It Works - Let's Encrypt
    Aug 2, 2025 · Let's Encrypt uses an ACME client to automatically obtain certificates. The process involves domain validation, then certificate issuance and ...Català · Polish · Tamil · Türkçe
  31. [31]
    Announcing Six Day and IP Address Certificate Options in 2025
    Jan 16, 2025 · Our six-day certificates will not include OCSP or CRL URLs. Additionally, short-lived certificates practically require automation, and we ...
  32. [32]
    ACME Client Implementations - Let's Encrypt
    Sep 5, 2025 · To get a Let's Encrypt certificate, you'll need to choose a piece of ACME client software to use. The ACME clients below are offered by third parties.
  33. [33]
    Getting Started - Let's Encrypt
    Jan 23, 2025 · Let's Encrypt issues certificates through an automated API based on the ACME protocol. In order to interact with the Let's Encrypt API and ...ACME Client Implementations · Staging Environment · Greek · Polish
  34. [34]
    How Let's Encrypt doubled the percentage of secure websites in four ...
    Nov 11, 2019 · Let's Encrypt is a different kind of certificate authority that provides free certificates through an automated process that often only takes one click.
  35. [35]
    Case Study: Let's Encrypt | Linux Foundation
    Today, Let's Encrypt serves 225+ million websites, issuing ~1.5 million certificates each day on average. HTTPS adoption has grown to 84% globally and it's over ...<|control11|><|separator|>
  36. [36]
    12 SSL Stats You Should Know in 2025
    Sep 8, 2025 · 59.8% of all the websites use the Let's Encrypt. That is an SSL certificate authority market share of 63.7%. GlobalSign is currently second with ...
  37. [37]
    How Let's Encrypt made the internet safer and HTTPS standard
    Jul 7, 2025 · Over the last ten years, more than 600 million websites have been secured with free certificates from Let's Encrypt. Here's how it all began and why.
  38. [38]
    SSL/TLS Certificate Statistics and Trends for 2025 - Network Solutions
    Jun 20, 2025 · 88% of websites use SSL/TLS, the market is worth $234.5M in 2025, and 11.92% of websites lack security protocols.
  39. [39]
    [PDF] An Automated Certificate Authority to Encrypt the Entire Web
    Nov 11, 2019 · That month, they formed the Internet Security Research Group. (ISRG), a nonprofit corporation, to be the legal entity operating. Let's Encrypt.
  40. [40]
    About Prossimo - Memory Safety
    Prossimo is an ISRG project aiming to move internet software to memory-safe code, changing the view of memory safety, and providing strategic planning.
  41. [41]
    How Prossimo's Risk and Opportunity Criteria Help Us Plan
    Mar 4, 2025 · Prossimo's primary goal is to move the Internet's most security-sensitive software infrastructure to memory safe code.
  42. [42]
  43. [43]
  44. [44]
    Divvi Up
    Divvi Up is a privacy-respecting telemetry service for web, mobile, and machine learning applications, brought to you by the Internet Security Research ...
  45. [45]
    About Divvi Up
    Divvi Up is a privacy-respecting telemetry service brought to you by the nonprofit Internet Security Research Group (ISRG), which operates the Let's Encrypt and ...
  46. [46]
    ISRG raises more than $1M for advancing Divvi Up
    Jun 28, 2022 · Divvi Up provides cryptographic assurances to protect individual privacy; we're not aware of any other production system with this capability.Missing: differential | Show results with:differential
  47. [47]
    Introducing ISRG Prio Services for Privacy Respecting Metrics
    Nov 18, 2020 · Divvi Up is a privacy-respecting telemetry service for web, mobile, and machine learning applications, brought to you by the Internet ...Missing: details | Show results with:details
  48. [48]
    Project Update and New Name for ISRG Prio Services
    Dec 8, 2021 · We've re-named our project to Divvi Up in order to differentiate our service from the protocol itself. The name Divvi Up derives from a core concept of this ...
  49. [49]
    Combining Privacy Preserving Telemetry with Differential Privacy
    Aug 8, 2024 · Combining differential privacy with Divvi Up's DAP limits what aggregate data reveals about individual data, by adding noise to bucket counts ...
  50. [50]
    Detecting Privacy Harms in Digital Identity using Divvi Up
    May 6, 2025 · This post is a case study in how novel cryptography, open standards and open source software can be used to build a more private Internet without compromising ...
  51. [51]
    Privacy-Preserving Attribution: Testing for a New Era of Privacy in ...
    one to Divvi Up at ISRG and one to Mozilla — so that no single entity is ever in possession of ...
  52. [52]
    Digital privacy: Researchers develop a tool that enables apps collect ...
    Dec 2, 2024 · Divvi Up is a privacy-respecting telemetry service using cryptography to collect aggregate, anonymized metrics, allowing apps to collect less ...
  53. [53]
    Blog - Divvi Up
    May 6, 2025 · ISRG is developing a privacy-preserving metrics protocol and service based on Prio and Heavy-Hitters. The project is called Divvi Up.Missing: details | Show results with:details
  54. [54]
    [PDF] 2024 Annual Report - Internet Security Research Group
    This monumental achievement underscores ISRG's unwavering commitment to making the Internet a safer place for everyone."
  55. [55]
    New Major Funding from the Ford Foundation - Let's Encrypt
    Feb 25, 2022 · ISRG's pragmatic, public-interest approach to Internet security has fundamentally changed the web at an astonishing scale and pace.
  56. [56]
    Dan Fernelius: Let's Encrypt helps ensure the web is more secure ...
    Apr 3, 2025 · Internet Security Research Group (ISRG) was founded in 2013 to tackle what at the time seemed like an insurmountable challenge: encrypting the ...
  57. [57]
    Let's Encrypt Wins Levchin Prize For Work On Internet Security
    Apr 15, 2022 · Two awards are given annually, each with a cash prize of $10,000; the prize was established in 2016 by a generous donation from Max Levchin, a ...
  58. [58]
    Scaling Our Rate Limits to Prepare for a Billion Active Certificates
    Let's Encrypt protects a vast portion of the Web by providing TLS certificates to over 550 million websites—a figure that has grown by 42% ...<|separator|>
  59. [59]
    Usage statistics and market share of Let's Encrypt as SSL certificate ...
    Let's Encrypt is used as SSL certificate authority by 63.6% of all the websites whose SSL certificate authority we know. This is 60.1% of all websites.
  60. [60]
    11+ Latest SSL/TLS Certificates Statistics 2025 - SSLInsights
    Let's Encrypt leads the market with over half of all certificates, commanding a 63.4% market share. GlobalSign takes second place with 23.2% market share.<|separator|>
  61. [61]
    End of Life Plan for RFC 6962 Certificate Transparency Logs
    Aug 14, 2025 · Let's Encrypt currently issues more publicly trusted certificates in a single day than existed in total during 2013. What are the issues with ...
  62. [62]
    Rate Limits - Let's Encrypt
    Jun 12, 2025 · You can get a list of certificates issued for your registered domain by searching crt.sh or Censys, which use the public Certificate ...Deutsch · Español · Français · 日本語
  63. [63]
    Opportunistic Encryption Is Coming to Hickory DNS - Prossimo
    Jul 30, 2025 · Hickory's opportunistic encryption functionality is expected to be completed in Q4 of 2025. Financial support for RFC 9539 implementation is ...
  64. [64]
    Let's Encrypt, Jim Meyering, and Clarissa Lima Borges receive FSF's ...
    Mar 14, 2020 · This year's recipients are Let's Encrypt, Jim Meyering, and Clarissa Lima Borges. As the ceremony was conducted virtually this year, each winner ...
  65. [65]
    Let's Encrypt Receives the Levchin Prize for Real-World Cryptography
    Apr 13, 2022 · On April 13, 2022, the Real World Crypto steering committee presented the Max Levchin Prize for Real-World Cryptography to Let's Encrypt.
  66. [66]
    Let's Encrypt awarded the Levchin Prize
    Apr 13, 2022 · On April 13th, Let's Encrypt was awarded the prestigious Levchin Prize for contributions to real-world cryptography.
  67. [67]
    The Let's Encrypt Certificate Authority Authorization incident
    Mar 31, 2020 · Certificates issued by Let's Encrypt have a lifetime of 90 days, so by late May all certificates affected by this incident will have expired.
  68. [68]
    Let's Encrypt revokes 3 million certificates | News item
    Mar 3, 2020 · According to Let's Encrypt about 3 million certificates will be revoked, of in total 116 million active certificates.
  69. [69]
    The Let's Encrypt certificate revocation scare - LWN.net
    Mar 10, 2020 · Let's Encrypt allows users to wait up to 30 days after proving they control the domain before requesting a certificate. But the CAA information ...<|separator|>
  70. [70]
    Is Let's Encrypt down? Check current status and problems - IsDown
    Let's Encrypt recent outages and downtime history. IsDown has tracked 51 incidents since started monitoring Let's Encrypt status in March 2022. We collect ...
  71. [71]
    Let's Encrypt New/Renewal Services Down - Help
    Mar 7, 2025 · There was about a 3 hour window today when Let's Encrypt was performing maintenance on their production servers. Are you still seeing issues? 1 ...Missing: operational | Show results with:operational
  72. [72]
    Let's Encrypt seems to be down : r/sysadmin - Reddit
    Jun 6, 2025 · Upon checking their status page it says some maintenance was performed last night, but is completed now. Anyone else having issues?If you are having trouble renewing your letsencrypt certs, it's ...It's always DNS: Let's Encrypt down edition! : r/sysadminMore results from www.reddit.com
  73. [73]
    The Hidden Risks of Let's Encrypt's Push for Shorter Certificate ...
    Jan 3, 2025 · While Let's Encrypt has been instrumental in making the web more secure through free SSL/TLS certificates, this move to six-day certificates ...
  74. [74]
    Why does let's encrypt issue SSL certificates to fraudulent sites
    Jan 7, 2024 · Let's Encrypt is providing a false sense of security to web users. The exact opposite of the actual job of an SSL certificate authority.
  75. [75]
    The good, the bad, and Let's Encrypt - catalyst2
    As a further concern, little protection preventing distributors of malware from making use of Let's Encrypt exists. Malware distributors have already taken ...
  76. [76]
    OCSP Service Has Reached End of Life - Let's Encrypt
    Aug 6, 2025 · Today we turned off our Online Certificate Status Protocol (OCSP) service, as announced in December of last year. We stopped including OCSP ...
  77. [77]
    Ending OCSP Support in 2025 - Internet Security Research Group
    Dec 5, 2024 · We plan to end support for OCSP primarily because it represents a considerable risk to privacy on the Internet.
  78. [78]
    divviup/janus: Experimental implementation of the ... - GitHub
    There is a bug in Janus' release/0.6 branch wherein PrepareResp messages are incorrectly encoded, making Janus incompatible with other DAP Aggregator ...
  79. [79]
    The Deployment Dilemma: Merits & Challenges of Deploying MPC
    Sep 27, 2023 · Following the success of ENPA, ISRG is now developing Divvi Up, a service built on top of the Distributed Aggregation Protocol (DAP), offering a ...
  80. [80]
    ISRG's Prossimo project releases memory-safe sudo in Rust
    Sep 2, 2023 · The sudo command-line tool has been implemented in the Rust programming language to hopefully rid it of any exploitable memory-safety bugs.
  81. [81]
    Let's Encrypt Issued Its First Six-Day Certificate—Here's ... - AppViewX
    In late 2024, Let's Encrypt caught many by surprise by announcing plans to introduce shorter-lived certificates, specifically, certificates with a six-day ...
  82. [82]
    [PDF] Root of the Problem
    Aug 22, 2025 · While the non-profit nature of Let's Encrypt offers some assurance, the centralization of trust in a single entity could lead to risks if ...
  83. [83]
    The Troubles With PKI: What Every Business Needs to Know
    PKI's main issues are vulnerable Certificate Authorities (CAs), a single point of failure, and potential future vulnerabilities from quantum computers.
  84. [84]
    tls - What alternatives are there to the existing Certificate Authority ...
    Nov 5, 2012 · One alternative is DANE/TLSA, which is a RFC standard that allows self signed keys in DNS. One of the challenges is that this is very new and most client ...
  85. [85]
    Can we design a public-key infrastructure without certificate ...
    Sep 18, 2013 · Are these kinds of central trust authorities the sine qua non of a practical public-key infrastructure? If so, why? If not, what alternatives ...
  86. [86]
    What does Let's Encrypt sell? It's not certs. - KeyChest
    Mar 1, 2020 · Let's Encrypt has become a monopoly for HTTPS, with its certificates installed on more than 60% of all internet websites.
  87. [87]
    Will Let's Encrypt threaten commercial certificate authorities? - Yahoo
    Nov 20, 2014 · The very fact that the Let's Encrypt process is automated means that they will not be able to offer anything other than DV certificates. To many ...
  88. [88]
    On The (Perceived) Value of EV Certs, Commercial CAs, Phishing ...
    Jul 19, 2017 · Let's Encrypt is a free, automated, and open Certificate Authority. Free is good because it removes the barrier to entry that stopped so many ...