SAN FRANCISCO—Let’s Encrypt—a project of the nonprofit Internet Security Research Group (ISRG), which is supported by the Electronic Frontier Foundation (EFF) and other sponsors—won the prestigious international Levchin Prize for significant contributions to real-world cryptography.

Let’s Encrypt is part of the effort to encrypt the entire internet as a means of maximizing privacy and security online. In 2013, 28 percent of page loads happened with HTTPS protection; today, at least 80 percent are protected—a significant cultural shift away from the outmoded belief that only banks and password-access sites need encryption.

EFF participates in the Let’s Encrypt project by maintaining and improving Certbot, the most popular software for getting and installing security certificates, designed to help people who run their own websites. EFF also works alongside Let’s Encrypt staff to develop Boulder, the software that runs Let’s Encrypt.

“Receiving the Levchin Prize was an honor and great recognition for Let’s Encrypt and the work we’ve done to improve the internet,” said Josh Aas, Executive Director of ISRG and Let’s Encrypt. “We’re grateful to longtime collaborators like EFF for helping us get here!”

The Levchin Prize, administered by the International Association for Cryptologic Research and bestowed during the Real World Crypto 2022 conference this week in Amsterdam, honors major innovations in cryptography that have had a significant impact on the practice of cryptography and its use in real-world systems. Two awards are given annually, each with a cash prize of $10,000; the prize was established in 2016 by a generous donation from Max Levchin, a long-term supporter of real-world cryptography. Previous winners include The Tor Project as well as Moxie Marlinspike and Trevor Perrin, creators of Signal.

EFF and the University of Michigan started work in 2012 on a protocol to automatically issue and renew HTTPS certificates. By then, EFF already had been campaigning to encrypt the web for two years and saw that the difficulty and expense that website owners faced to get certificates were too burdensome, blocking millions of small websites from the HTTPS-encrypted web of the future. At the same time, staff at Mozilla were working on a similar project to start a free and automated certificate authority. The two projects teamed up to create what would become the ISRG and Let’s Encrypt.

"As someone who saw the shift from HTTP to HTTPS as a web developer, and as the Certbot project’s manager today, I am proud of the work this team has done to make HTTPS ubiquitous on the web," said EFF Director of Engineering Alexis Hancock. "Encrypting web traffic is one of the clearest, strongest gains in internet security of the past decade. I am pleased that EFF had such a big role in bringing it about and honored that the Levchin Prize judges chose Let's Encrypt this year."

Contact: 

Related Issues