QuintessenceLabs Trusted Security Foundation 400, Version 3.2

CSV information

Status active
Valid from 22.05.2025
Valid until 14.12.2026
Scheme 🇺🇸 US
Manufacturer QuintessenceLabs Pty Ltd.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary

Certificate ID: CCEVS-VR-VID-11518-2025

Certificate

Extracted keywords

Certificates
CCEVS-VR-VID11518-2025
Evaluation facilities
Leidos

File metadata

Title VID11518-FINAL CERT
Pages 1
Producer WeasyPrint 62.3

Certification report

Extracted keywords

Protocols
SSH, TLS
Libraries
OpenSSL, Nettle

Security Assurance Requirements (SAR)
ADV_FSP.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Certificates
CCEVS-VR-VID11518-2025
Evaluation facilities
Leidos

Certification process
out of scope, the security functional requirements: TLS, HTTPS, SSH, NTP authentication. The features below are out of scope. QuintessenceLabs TSF 400, v3.2 Validation Report Version 1.0 May 22, 2025 Page 13 of 20 Table 2

Standards
NIST SP 800-57, PKCS#11, X.509

File metadata

Author Leidos CCTL
Creation date D:20250527113543-04'00'
Modification date D:20250527113543-04'00'
Pages 23
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Frontpage

Certificate ID CCEVS-VR-VID11518-2025
Certified item for QuintessenceLabs Trusted Security Foundation 400, Version 3.2
Certification lab US NIAP

Security target

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA 2048, ECDHE, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DHE, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512, PBKDF2
Schemes
MAC, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLSv1.2, DTLS, IPsec
Randomness
DRBG, RBG
Libraries
OpenSSL, Nettle
Elliptic Curves
P-256, P-384, P-521, curve P-521, secp384r1
Block cipher modes
CBC, CTR, GCM, XTS
TLS cipher suites
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Claims
A.COMPONENTS_RUNNING, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATION, A.VS_CORRECT_CONFIGURATION, OE.COMPONENTS_RUNNING, OE.VM_CONFIGURATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_STG.1, FAU_STG_EXT, FAU_GEN, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_NTP_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_NTP_EXT.1.4, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT, FCS_TLSC_EXT.1.2, FCS_COP.1, FCS_COP, FCS_TLSS_EXT, FCS_NTP_EXT, FCS_RBG_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RBG_EXT.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FIA_AFL.1, FIA_PMG_EXT.1, FIA_PMG_EXT, FIA_UAU_EXT, FIA_UIA_EXT, FIA_AFL, FIA_UAU, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MTD, FMT_SMF.1, FMT_MOF, FMT_SMF, FMT_SMR, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT, FPT_SKP_EXT, FPT_STM_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_ITC, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1

Certification process
out of scope, the security functional requirements: TLS, HTTPS, SSH, NTP authentication. The features below are out of scope. Table 3: Excluded Functionality Feature Description OASIS KMIP, PKCS#11 over KMIP The TOE supports

Standards
FIPS PUB 186-4, NIST SP 800-57, SP 800-90B, PKCS#11, PKCS #1, RFC 5077, RFC 3526, RFC 35263, RFC 2818, RFC 5905, RFC 4253, RFC 4251, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC5246, RFC 5280, RFC 2986, RFC 4252, RFC 5952, RFC 3986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Title QLabs TSF ST
Subject Security Target
Author Leidos
Creation date D:20250527113812-04'00'
Modification date D:20250527113812-04'00'
Pages 66
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Heuristics

Certificate ID: CCEVS-VR-VID-11518-2025

Extracted SARs

ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1

References

No references are available for this certificate.

Updates

  • 02.06.2025 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name QuintessenceLabs Trusted Security Foundation 400, Version 3.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11518-ci.pdf",
  "dgst": "ee95ae353ff058f1",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11518-2025",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "eal": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.2"
      ]
    },
    "indirect_transitive_cves": null,
    "next_certificates": null,
    "prev_certificates": null,
    "protection_profiles": {
      "_type": "Set",
      "elements": [
        "89f2a255423f4a20"
      ]
    },
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "QuintessenceLabs Pty Ltd.",
  "manufacturer_web": "https://www.quintessencelabs.com/",
  "name": "QuintessenceLabs Trusted Security Foundation 400, Version 3.2",
  "not_valid_after": "2026-12-14",
  "not_valid_before": "2025-05-22",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11518-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11518-2025": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Producer": "WeasyPrint 62.3",
      "/Title": "VID11518-FINAL CERT",
      "pdf_file_size_bytes": 136074,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11518-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11518-2025",
        "cert_item": "for QuintessenceLabs Trusted Security Foundation 400, Version 3.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11518-2025": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "the security functional requirements: TLS, HTTPS, SSH, NTP authentication. The features below are out of scope. QuintessenceLabs TSF 400, v3.2 Validation Report Version 1.0 May 22, 2025 Page 13 of 20 Table 2": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Nettle": {
          "Nettle": 1
        },
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 13
        },
        "TLS": {
          "TLS": {
            "TLS": 11
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 6
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "NIST SP 800-57": 1
        },
        "PKCS": {
          "PKCS#11": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Leidos CCTL",
      "/CreationDate": "D:20250527113543-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20250527113543-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 409049,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://web.nvd.nist.gov/view/vuln/search",
          "https://www.zerodayinitiative.com/advisories/published/",
          "https://www.kb.cert.org/vuls/",
          "https://openssl-library.org/news/vulnerabilities-1.1.1/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "st_vid11518-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "DHE": 1,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.COMPONENTS_RUNNING": 2,
          "A.VS_CORRECT_CONFIGURATION": 2,
          "A.VS_ISOLATION": 2,
          "A.VS_REGULAR_UPDATES": 2,
          "A.VS_TRUSTED_ADMINISTRATOR": 2
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.COMPONENTS_RUNNING": 2,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1,
          "OE.VM_CONFIGURATION": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 3,
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 6,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 28,
          "FCS_COP.1": 5,
          "FCS_NTP_EXT": 2,
          "FCS_NTP_EXT.1": 8,
          "FCS_NTP_EXT.1.1": 1,
          "FCS_NTP_EXT.1.2": 1,
          "FCS_NTP_EXT.1.3": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT": 9,
          "FCS_RBG_EXT.1": 6,
          "FCS_SSHC_EXT": 1,
          "FCS_SSHC_EXT.1": 10,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT": 2,
          "FCS_SSHS_EXT.1": 9,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT": 5,
          "FCS_TLSC_EXT.1": 11,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 3,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 7,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT": 16,
          "FCS_TLSS_EXT.1": 12,
          "FCS_TLSS_EXT.2": 8,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 2,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 5,
          "FMT_MOF.1": 1,
          "FMT_MTD": 11,
          "FMT_MTD.1": 2,
          "FMT_SMF": 1,
          "FMT_SMF.1": 6,
          "FMT_SMR": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 4,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT": 2,
          "FPT_STM_EXT.1": 5,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 5,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "the security functional requirements: TLS, HTTPS, SSH, NTP authentication. The features below are out of scope. Table 3: Excluded Functionality Feature Description OASIS KMIP, PKCS#11 over KMIP The TOE supports": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CTR": {
          "CTR": 6
        },
        "GCM": {
          "GCM": 7
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Nettle": {
          "Nettle": 3
        },
        "OpenSSL": {
          "OpenSSL": 28
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 144
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL": 3,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 145,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 8,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 9
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 18,
          "P-384": 18,
          "P-521": 15,
          "curve P-521": 1,
          "secp384r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 11,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA256": 8,
            "SHA384": 2,
            "SHA512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 11
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 8
        },
        "ISO": {
          "ISO/IEC 14888-3": 2,
          "ISO/IEC 18031:2011": 5,
          "ISO/IEC 9796-2": 2
        },
        "NIST": {
          "NIST SP 800-57": 1,
          "SP 800-90B": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS#11": 2
        },
        "RFC": {
          "RFC 2818": 5,
          "RFC 2986": 2,
          "RFC 3526": 4,
          "RFC 35263": 1,
          "RFC 3986": 1,
          "RFC 4251": 1,
          "RFC 4252": 1,
          "RFC 4253": 3,
          "RFC 5077": 1,
          "RFC 5246": 3,
          "RFC 5280": 5,
          "RFC 5288": 5,
          "RFC 5289": 5,
          "RFC 5905": 3,
          "RFC 5952": 1,
          "RFC 6125": 7,
          "RFC5246": 3
        },
        "X509": {
          "X.509": 18
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13,
            "AES-": 2,
            "AES-256": 6
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 2,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 5,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 5
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Leidos",
      "/CreationDate": "D:20250527113812-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20250527113812-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Subject": "Security Target",
      "/Title": "QLabs TSF ST",
      "pdf_file_size_bytes": 864339,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp4765.pdf",
          "https://download.quintessencelabs.com/files/portal/login.jsp"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 66
    }
  },
  "protection_profile_links": {
    "_type": "Set",
    "elements": [
      "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf"
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11518-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11518-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b2736cfb38c062c8b74269c592ae5b82cabbee4e4c024fc3f3158c8e4606cd9a",
      "txt_hash": "d2a61bbfdd576a8dc1977a8531d26133a25baa16032c83721297e8b075f1b502"
    },
    "report": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9362a3d89db1a73c6643e608315530126a603563863811a1bb3508f137933003",
      "txt_hash": "cbeeb18d74815ee70eacdf8b6715780c63ce7db34c041f45096bd9457c4c9eea"
    },
    "st": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "97c565b08ff66190a5a07cd265dc8c1c1d81d00fefed2251310bc9214d3ae9d6",
      "txt_hash": "b1873998130bf27eaade0741881055aa54f9b09180292d0803ec018bdebc5b03"
    }
  },
  "status": "active"
}