Ludlow Institute
Research Grants
Help shape a future where
personal privacy is the norm,
not the exception.
The Ludlow Institute is currently funding:
Research papers exploring surveillance technology
We fund researchers who uncover the hidden methods that everyday devices and platforms use to track and exploit user data, often without awareness or consent.
By exposing underreported practices and analyzing protective solutions, Ludlow Institute Research Grants foster accountability, transparency, and better privacy for everyone.
Why It Matters
Each discovery—whether exposing unencrypted data flows, uncovering firmware backdoors, or verifying the effectiveness of privacy tools—empowers people to reclaim control of their digital lives. By supporting or participating in our grants program, you help uncover hidden surveillance, strengthen privacy solutions, and transform how technology is designed and used.
Get Involved
Apply: If you’re passionate about privacy, submit a proposal and help reshape the digital landscape. See details below for what to include in grant proposals.
Donate: Fuel independent research, supporting game-changing investigations into hidden surveillance.
Join us as a catalyst for greater transparency, accountability, and personal freedom in an ever-more connected world.
How to Apply
To apply, click the “Apply” button above, and include:
Your name
Contact email
Research title
One-paragraph research summary
The tier that best fits your research (see below)
One-paragraph summary of your experience with that kind of work
Link to past work (if applicable)
Country of residence (If in the U.S. are you legally allowed to work here?)
Estimated timeline and budget for work.
Tip: Strong proposals often combine tiers. Don’t hesitate to team up with someone who complements your skill set.
Tier Overview
Tier 1: Non-Technical Analysis
For journalists, policy researchers
Analyze privacy policies, documentation, and audits. No tools needed—just sharp reading and research.
Tier 2: Network Traffic Analysis
For ethical hackers
Capture and analyze unencrypted data or suspicious traffic patterns using tools like Wireshark and mitmproxy.
Tier 3: API Reverse Engineering
For security engineers
Work with encrypted traffic, manipulate API calls, inspect TLS behaviors. Tools: Burp Suite, Postman, APKTool.
Tier 4: Firmware & Hardware Analysis
For hardware hackers and reverse engineers
Dump firmware, analyze binaries, inspect device internals. Tool examples: JTAG, Ghidra, Binwalk, CH341A.
What You'll Deliver
Final Paper: 10–25 pages, open-access (arXiv preferred), with recommended structure (title page, abstract, findings, etc.)
Progress Reports: 1–2 pages at each milestone
Weekly Updates: Quick check-ins
Grant Sizes
Budget ranges from $500 (small projects) to $10,000+ for in-depth technical work
We help you publish, share, and amplify your work, with exposure on our platforms and media coordination.