How to sign files. I can't sign a Microsoft Office document. Adding text to a signature

Using an electronic digital signature allows you to certify any type of document. Its convenience is that the digital signature guarantees the immutability of signed information, establishes authorship and protects the contents of the digital signature from unauthorized access by third parties. You can certify a document using an electronic signature in CryptoPro, special applications for signing files, or through online services. The availability of additional functions, the ability to generate an improved signature or the creation of a detached digital signature will depend on the chosen method.

The reliability of a qualified electronic signature is explained by cryptographic processes and hashing functions. The signing and verification process uses complex private and public keys, as well as public key certificates.

The personal or private key is generated through a random number generator and is used to sign documents. And the open one is calculated from the closed one and is used to verify that the signature belongs to the owner. A private key only works in tandem with a public key, and it must be kept secret from third parties.

If the personal key has been compromised, then you need to contact the CA and write an application to invalidate the certificate and to re-issue the digital signature. Otherwise, the key may be used to cause material or other damage to the owner of the electronic signature and counterparties.

Signing documents with digital signature does not change the contents of the file, but adds a new block of data. This block is an electronic signature. The complexity of the process guarantees the immutability of information: if after signing the document was changed, then the corrections will be visible in the print, which will affect the verification of the digital signature.

A certified document can be sent by email as a letter, transmitted via digital media or through special programs.

Once the digital signature has been generated, editing the file of the signed document is impossible. If you try to edit the text or make changes to the certified archive, then all electronic signatures will be deleted, and an error will appear during verification.

What is needed to work with digital signature

To sign a document with an electronic signature, the user must have:

  • a generated and verified file that needs to be certified;
  • an electronic signature certificate with an unexpired validity period;
  • ES tools (software package, configured crypto provider and browser);
  • tools for creating an electronic signature.

Programs for creating electronic signatures include plugins for MC Office and PDF, separate programs (CryptoArm) or online services. Some of them allow you to sign documents for free, some have limited free functionality, and some are available only after purchase.

Signing MS Office documents

There are two ways to sign documents in Word and Excel format:

  • via a software plugin;
  • by adding a signature.

Signing a digital signature file directly is faster and more convenient. To do this you need:

  • through the “File” - “Information” menu, select “Add ES”;

  • select your digital signature, add a comment if necessary, and confirm the action by clicking the “Sign” button.

If there are no errors, a message indicating the operation was successful will appear.

Via the Office Signature plugin

How to sign an electronic document using a special plugin:

  • Select “File” in the menu, then “Add digital signature”;

  • select the desired signature, fill out the “Comment” field and click “Sign”.

If everything is done correctly and no errors are detected in the system, a message indicating the successful signing of documents will appear.

Signing PDF documents

You can also sign documents in PDF format. These can be scans, presentations, illustrations, text and design documentation, tables.

How to sign a scanned document with an electronic signature:

  • in the selected PDF file, open “Tools” and “Certificates”;

  • Click “Apply electronic signature” and select the area where you want to sign the electronic document;
  • in a new window you need to select a digital ID and click “Continue”;

  • a new working window will open with a preview of the electronic seal and signature;

  • If everything is correct, then you need to click “Sign”.

If there are no errors, the system will display a message indicating that the document was successfully certified with a digital signature.

Signing using special software

Documents can also be signed through special software - CryptoArm or ViPNet CryptoFile. The services differ in functionality and installation method, but they allow you to receive a certified and encrypted message.

CryptoArm

The CryptoArm product was created to verify electronic keys, encrypt and decrypt data, and work with crypto providers using crypto algorithms that meet the requirements of the FSB of the Russian Federation. For free, the user can only get the starter version, which can put or check signatures on documents in PDF, Word, Excel, etc. format.

Basic and standard versions of the program are purchased at an additional cost and have features such as:

  • creation and verification of electronic signature;
  • decryption and encryption of files of any format;
  • support for advanced signature module, etc.

How to sign an electronic document using CryptoArm:

  • open the program and select “Sign”;

  • After reading the instructions, click “Next”;

  • then click “Select file” and “Next”;

  • after selecting the electronic document, you need to click “Next” again;

  • in the new “Output Format” window, you can leave the encoding in its original value, or you can change it to suit your requirements. The signing program can save the file in any convenient format;

  • in “Parameters” the user can select a detached or attached electronic signature, add a comment or property. Then click “Next”;

  • the next step is to select the desired certificate;

  • Finally, a window with a description of the data opens. It is better to save the profile if several documents will be signed using the template.

Click "Done". The system will display a message indicating that the file was successfully signed.

ViPNet CryptoFile

Another convenient application that allows you to certify documents is ViPNet CryptoFile. Using the program, you can sign an archive, put a digital signature on contracts, images, tables, text files, etc.

The program is free, and the registration key is sent to the specified email address. The downside of using the service is the ability to add only one electronic signature.

How to sign a digital signature document using ViPNet CryptoFile:

  • select the required document in the main list;

  • right-click to bring up a menu where you select “Sign”.

The signature is generated automatically, and the output is a new file with the .sig extension.

Using Web Services

In order to sign an ED, it is not necessary to purchase software or plugins. You can use one of the online services. For example, Crypto Kontur (https://crypto.kontur.ru/). The service is free and allows you to check and create an electronic signature. Contour from CryptoPro can also decrypt and encrypt an electronic file. Another advantage of the job is the ability to sign an agreement in any format, a package of files or an entire archive.

The service becomes available for use after simple registration and automatic installation on a PC to perform cryptographic transformations. The service has a clear and user-friendly interface, and to sign a file you need to:

  • upload the document that needs to be certified by electronic signature;
  • select one of the available certificates;
  • create an electronic signature file;
  • click “Sign”. The service will automatically create a folder with the original and signed file (extension .sig);
  • if necessary, download the ED folder from the server.

Sending a signed ED is also possible directly from the server. In this case, the recipient receives a link to the folder saved in Crypto Contour. The downloaded folder (original ED, file with signature, DS certificate and instructions for checking the DS) can be sent via any mail system.

Comparison of software for creating digital signatures

Programs for creating and checking electronic signatures differ in capabilities, cost, and operating principle. It is convenient to evaluate the advantages and disadvantages of services in a special software comparison table.

CryptoPro plugins CryptoArm ViPNet CryptoFile Online service Crypto Contour
Price Paid Free starter version only For free For free
Batch signature Eat Eat No Eat
Formats Word, Excel, PDF All All All
File size No limits No limits No limits Up to 100 MB
Formation of an improved electronic signature Eat Available in standard and basic versions No Eat
EP type Disconnected

/attached

Disconnected

/attached

Disconnected

/attached

Disconnected only
Additional encryption, verification, decryption functions Eat Available in standard and basic versions No Eat

Both individuals and legal entities can work with an electronic digital signature. Its use gives ED legal force and equates it to paper. To work with digital signature, you must have a crypto provider and digital signature tools. These include private and public keys and special software. Signing documents is possible through separate plugins for MS Office and Adobe Systems, as well as through separate programs (CryptoArm or CryptoFile) or through online services. Generating an electronic signature and receiving a certified file takes place in a few simple steps, regardless of the selected type of digital signature means. However, the availability of certain functions, supported formats, and even the permissible volume of the certified document already depend on the type and version of the software.

Signing documents using an electronic signature is a way to endorse simple letters, contracts, accounting and other reports. We told you step by step how to electronically sign Word and PDF documents.

Which documents require a digital signature?

Most of the document flow has become paperless, and the use of digital signatures will no longer surprise anyone. The sphere of government procurement is no exception. Participants endorse submitted applications with an electronic signature, and customers are guaranteed to understand that potential suppliers are real companies. All contracts concluded as a result of bidding become valid only after being digitally signed.

When else do you need an electronic signature:

  1. To submit reports to regulatory authorities (Tax Service, Rosstat, Pension Fund and Social Insurance Fund). Sending reports and certificates in electronic format makes the process easier and reduces the number of errors. Most services have built-in checks.
  2. When using EDF (electronic document management system). This is one of the most common uses. From a legal point of view, a letter endorsed in this way is equivalent to a paper version on which a stamp and a visa are affixed. Thanks to EDI, paperless document flow becomes a reality both within the organization and with external contractors.
  3. On the portal "State Services". Any citizen of the Russian Federation can obtain a cryptosignature for themselves and put marks on applications submitted through the State Services website, take part in public initiatives, etc.
  4. When applying to the arbitration court. Agreements with counterparties, official correspondence, and invoices signed electronically can be used as evidence. According to the Arbitration Procedure Code of the Russian Federation, such documents are equivalent to paper counterparts with a stamp.

What types of digital signatures are there?

An electronic signature is a kind of “stamp” that allows not only to identify the signer, but also to verify the integrity of the signed document. Three types of crypto signatures and the procedure for issuing them are approved in Law No. 63-FZ of 04/06/2011:

  1. Simple. Used to mark letters and various specifications. Passwords, codes and other means serve as confirmation. Most often it is used in electronic education systems.
  2. Reinforced unskilled. To create it, a cryptographic data processing process is required; a private key is used. This electronic signature makes it possible to find out who signed the file and whether changes were made after the initial approval.
  3. Reinforced qualified. It is similar to the previous type, but when creating and checking it, FSB-certified methods of cryptographic information protection must be used. EDS of this type can only be issued by accredited certification centers.

There are several ways to sign a file with an electronic signature. Let's look at those that occur most often.

What you will need

To sign a file using an electronic signature, you must:

  1. Install the CryptoPRO program on your PC. We also recommend that you read the article about setting up your computer.
  2. Obtain two certificates: the owner of the electronic signature, the certification center.

We will show you how to sign a pdf with an electronic signature CryptoPRO and how to sign files in Word.

How to electronically sign a pdf document

Let's look at how to sign a digital signature document step by step.

Step 1. Open the desired pdf file, in the “Tools” menu, select the “Certificates” label.

Step 2. Click on the “Apply digital signature” item and specify the area on which the CryptoPro system will mark the signature.

Step 3. A window will appear on the screen asking you to select an electronic ID, select the one you need and click “OK”.

Step 4: Set up your identity and click Continue.

Step 5: Create a digital ID with your own signature.

Step 6: Save to Windows Certificate Store.

Step 7: Enter your name and email address.

A form will open to preview the stamp. If everything suits you, you can click on the “Sign” button. And this is the last step in the instructions on how to sign a pdf document with an electronic signature.

CryptoPro will display a message indicating the successful completion of the process. All is ready.

How to sign a document electronically in Word

Let's describe the process step by step.

Step 1. Open the file you need in Word. Go to the “File” item in the top menu, then click on the “Information” line, and then on “Add electronic signature”.

Step 2. In the window, select a specific electronic signature with the mouse, add your comments, if necessary, and complete the process by clicking the “Sign” button.

Step 3. If there are no errors, the program will display a success message.

If you have the CryptoPRO Office Signature plugin installed on your PC, the steps will be slightly different.

Step 1. Open your document for approval in Word format, go to “File”, and then to the line “Add a digital signature”.

Step 2. Select the desired electronic signature, write notes in the comments, click on “Sign”.

Step 3. CryptoPro will display a message stating that the operation was successful (if no errors were detected).

How to sign an EDS document using the CryptoARM complex

This method makes it possible to use all modern encryption formats, including archive encryption. Let's look at the instructions on how to sign a file using the CryptoARM system.

Step 1. Open the “CryptoARM” software package and select the first menu item - “Sign”.

Step 2. Read the instructions for the Digital Signature Creation Wizard. After that, click "Next".

Step 3. Click the “Select file” button, go to the one you need, click on it and click “Next”.

The “Output Format” window will appear on the screen. If there are no mandatory requirements, leave the encoding as is. You can create an archive after the process is completed or specify a directory on disk to store the result.

Step 4. Select a specific certificate by clicking on the “Select” button, then click “Next” to continue the process.

Step 5. A resulting window will appear on the screen with a brief description of the entered information. The program will prompt you to save your profile. It may come in handy the next time you sign files using the same principle. Click "Done."

If everything went without errors, CryptoARM will report successful completion.

The process of approval using digital signature is not very difficult. You just need to know which type of EP can be used in which cases, and follow the instructions.

  • corporate and industry EDI;
  • filing appeals to the arbitration court;
  • remote submission of reports to government agencies, for example, to the Federal Tax Service of the Russian Federation or the Pension Fund;
  • sending information to state systems: UAIS, ESIA, etc.;
  • participation in online auctions.

Electronic signature simplifies and speeds up the process of data exchange, increases the level of information security, reduces costs for paper, courier services and postal delivery. To use it in different types of document flow, contact and purchase an electronic signature certificate, which will confirm your authorship on certified online forms. An electronic digital identifier can be created in tables, text and graphic files.

  • How to sign a Word document with an electronic signature in CryptoPro CSP

    Before signing a Word document with an electronic digital signature, it is recommended to make the appropriate PC settings:

    1. Install on PC or 5.0. CIPF is directly involved in the generation of digital signatures - it gains access to the private key and converts information using cryptographic algorithms. The distribution kit for downloading is publicly available on the website of CRYPTO-PRO LLC. After the trial period (90 days), the user is required to purchase an annual or perpetual license for each PC using the CPU.
    2. Install drivers for key media using the Installer prompts. Drivers are available for free download on the company's website.
    3. Save the personal and root certificates received from the CA to your PC. They are added through CryptoPro to the “Console Root” folder: the root one is added to “Trusted”, and the personal SKPEP is added to the “Personal” folder.
    4. Configure a browser to work with EDS on Internet resources: install the free CryptoPro EDS Browser plug-in and download the extension (so that the web browser does not prevent the site from accessing data). It is also recommended to add online services that accept documentation from you to the directory of trusted sites.

    Now we will consider in detail all the ways to sign a Word document using an electronic signature.

    1. Ask our specialist a question at the end of the article.
    2. Get detailed advice and a full description of the nuances!
    3. Or find a ready-made answer in the comments of our readers.

    How to sign a Word document with an electronic signature

    The cryptographic utilities market offers a large selection of products for verifying text information in .docx format in different versions of MS Office. MS Office 365 web components do not support electronic attribute functionality; for other releases, starting with v.2003, you can select the optimal product to implement electronic attribute functions.

    The signature can be attached - attached to the data packet, or detached - in a separate form. All ways to sign a World document with an electronic digital signature:

    1. In the application itself (through a special plugin or without it).
    2. In CryptoARM or other auxiliary software.
    3. In web services, for example, Crypto.Kontur.

    To ensure that the recipient does not have problems viewing the file, it is recommended to create it in the same version of Word. As a rule, government agencies that accept online reporting indicate the version of the word processor in the requirements. Regardless of the verification tools used, a crypto provider must be installed on the PC.

    How to put an electronic signature on a Word document without programs

    The Word 2003 and 2007 builds provide the ability to generate electronic signatures in the application itself without the use of separate programs and plug-ins. The problem with these versions is that they are already outdated and are hardly used anywhere. If the recipient has a later software release, the signature will not be displayed, so agree on the file creation version in advance. To check the CEP, the recipient also needs to install the current build of CIPF (4.0 or 5.0) on the PC. The procedure for signing an EDS document in Word 2003 includes the following steps:

    1. From the context menu, select the "Options" option.
    2. Go to the “Security” page and click on the “CPU” button - a list of certificates loaded into the registry will open.
    3. Find the required SKPEP in the list and click “OK”.
    4. Enter the password for the container of the selected certificate and confirm the operation with the “OK” button.

    For the 2007 version of the application package, the procedure is similar, only first in the sidebar you need to select the “Prepare” command and the “Add CPU” item. An icon will appear at the bottom of the page confirming the presence of the ID.

    If edits are made to the file, the CPU is lost and will need to be re-certified using the algorithm described above. For v. 2010-2019 this option will not work. You will have to use a special plugin, which we will discuss below.

    • How to sign a Word document with an electronic signature in CryptoPro Office Signature

      The plugin allows you to sign data packages directly from the Word application without installing separate software. This module is relevant for any version of the word processor except 2003. In v. 2007 you can work both with and without the plugin (the algorithm was described earlier), in v. 2010-2019 - only with plugin.

      Office Signature is not independent, but is used only as a complementary component that expands the capabilities of MS Office. The utility can be downloaded for free on the website cryptopro.ru. During the first 90 days there is a demo period, after which you need to buy a license and enter the license number in the settings: menu “Start” → “CRYPTO-PRO” → “CryptoPro Office Signature” → “All tasks” → “Serial number”.

      Below we will look at how to use a plugin to electronically sign a document using Word 2010 as an example.

      We will select the appropriate type of digital signature for your business in 5 minutes!

      Leave a request and get a consultation.

      How to digitally sign a Word 2010 document

      1. Download the program and log into the OS with administrator rights.
      2. Install the software following the prompts of the Installation Wizard. During the initial installation, a 14-day demo period of the “Standard Plus” or “Terminal” build is activated by default. At the end of the trial period, the “Start” mode is automatically activated, and the system offers to purchase a license.

      Every time you start, a window pops up asking you to install a license. Confirm your consent to the installation by pressing the “Go” button and enter the serial number. The software allows you to certify and encrypt several documents with any extension at the same time.

      How to digitally sign a Word document in CryptoArm:


      At the next stage, a window will pop up notifying you that all the data for generating the digital signature has been collected. Save the information to your profile so that in the future, when approving files, the electronic signature will be loaded automatically, and complete the operation with the “Finish” button.

      If everything is done correctly, the system will inform the user that the form has been successfully endorsed and saved in the selected location. The detached CPU is generated in a separate document with a .sig extension. If you rename the digital form and file after verification, the EPC will become irrelevant and the file will have to be endorsed again.

      Signing an EDS document in Word via Crypto Contour

      Crypto.Kontur is one of the most popular web services for certification of digital files. The application from SKB Kontur allows you to endorse digital forms with the extension .pdf, .doc, .xml, but there are restrictions on size - up to 100 MB. Another disadvantage of the online service is the ability to generate only disconnected CEDS. Crypto Contour has significantly more advantages:

      • implementation of all CEP functions: creation, encryption, authentication and decryption;
      • Full compatibility with ;
      • You can work in the web service for free immediately after logging in to the site;
      • data exchange without installing auxiliary programs and plug-ins on the PC;
      • checking the authenticity of certificates from any CA.

      The recipient of the letter will be able to open the data package and confirm the authenticity of the identifier in Crypto Contour or any other application. To create an electronic signature, log in to the online service and follow a few simple steps:

      1. In your personal account, go to the “Create ES” section.
      2. Select the digital form that needs to be certified and the SKEPP.
      3. Click on the “Sign” button.

      The online service saves a separate CEP file in a folder with an endorsed document with the same name and .sig format. An archive of information is stored on the system server. The owner of the SKPEP can send the recipient a data package in the form of a link received from the server in his personal account.

      Rate how useful the information in the article was?

How to sign a document electronicallyusing modern crypto programs? Let us consider the specifics of solving this problem using the example of the well-known program “CryptoARM”.

What tools are there for signing digital signature documents?

The corresponding type of solutions in the modern IT market are presented in a wide range. Among the most popular in Russia:

  • "CryptoPRO" is a universal software package for exchanging electronic documents protected by digital signatures in a wide range of formats;
  • "CryptoARM" is a specialized program for signing files using digital signature;
  • "CryptoTree" is a solution that provides the technical component for organizing the electronic circulation of legally significant documents that are protected by an electronic signature.

The simplest and most universal solutions for how to sign a document with an electronic signature include the CryptoARM program: it is easily integrated into Windows interfaces, easy to use and configure. Using it, you can easily understand how to put an electronic signature on various documents.

“CryptoARM”, if you have an EDS key, can be used both as a document signing tool and as a tool for verifying the authenticity of certain EDS.

You can use the free version of CryptoARM or order a paid one through the website of the developer of this solution - CRYPTO-PRO LLC. Read on to learn how to sign a digital signature document using this software.

What files can be digitally signed?

The specificity of an electronic signature is that it can be used to certify almost any file - be it a Word document, PDF, drawing or video. From a technological point of view, signing a PDF document with an electronic digital signature is no different from certifying a multimedia file:

  • the crypto program with which the file is certified generates its hash (brief information about integrity and authorship);
  • the hash is encrypted using a private key;
  • a document signed with an electronic signature or a separate digital signature file for the corresponding document is generated.

To authenticate a file, its recipient must, in turn, use a public key: it decrypts the hash and allows you to determine the integrity and authorship of the file - be it a Word document or a video recording.

In turn, there are a large number of types of software with which you can sign a Word or PDF document using your digital signature. Among the most common solutions in Russia, as we noted above, is the CryptoARM program. Let's look at how to put a digital signature on a Word document using it.

How to insert an electronic signature into a file using CryptoARM (brief instructions)

You can use the program in question in Windows in two modes:

  • through the context menu of files in Explorer (by right-clicking on the file and selecting the desired option);
  • through the main interface of the program (by launching it from the desktop).

How to electronically sign a Word document - solving this issue through the Windows context menu is quite convenient. If we have the CryptoARM solution at our disposal, then we will stick to it.

Let's study the features of using the corresponding capabilities of CryptoARM in practice.

How to put an electronic signature on a Word document (Word 2003, Word 2007, Word 2010, 2013, 2016)

Let's agree that our file was created using Word 2007 - how to electronically sign a document in this case? Please note that for the question of how to electronically sign a document in Word 2010 and other versions used, these instructions are also relevant.

Select the Word file located in the computer folder, right-click on it, then select the “CryptoARM” option, then “Sign”. The “Program File Signing Wizard” will open.

In the “Wizards” window that opens, you can check again whether the correct file is selected for signing. If necessary, add other objects to the list of signed files; they can be certified at the same time. Having decided on the file or list of those to sign, click “Next”.

In the next “Wizards” window, you need to select encoding settings (you can leave the default values), and also specify the path for placing files signed with a digital signature. Click “Next”.

In the next window, you can set various signature details (for example, visa, comments, time stamp), if required. Here you can also check the box next to “Save signature in a separate file.” If this is done, the hash of the digital signature will be saved separately from the document being certified (but subsequent verification of the digital signature will require the simultaneous presence of both files). If not, the document and the digital signature that certifies it will be combined into one file.

Now you need to select a signing certificate issued by a certification authority. It can be placed on a PC (registered in the registry) or on external media - a flash drive, eToken. In the second case, you will need to attach the appropriate media to the computer.

In the window that opens after selecting a certificate, all settings can be left as default.

Click “Next”, then “Finish”. The file signed using digital signature will appear in the folder specified in the “Wizards” window earlier. In general, its location will coincide with the location of the source file. The name of the file signed using CryptoARM will coincide with the original one, but will be supplemented with an electronic digital signature extension - as a rule, this is the SIG extension.

How to certify PDF using digital signature

So, we know how to digitally sign a document in Word. We noted above that this procedure is not fundamentally different from certification of any other files using an electronic signature. But when working with some types of data, there may still be nuances.

In particular, the certification procedure for PDF files has certain features. How to put an electronic signature on a PDF document (taking into account the features of this file format)?

The main steps when using “CryptoPRO” when performing such a task as putting an electronic signature on a PDF document will be almost the same as for a Word document. The digital signature on a PDF file is placed using an algorithm similar to the one we discussed above - when we studied the question of how to sign a Word document with an electronic signature.

At the same time, you need to keep in mind that when certifying a PDF document, it makes sense to separate the digital signature hash from the corresponding document and write it in a separate file.

The fact is that some solutions from Adobe, the developer of the PDF format, allow you to sign documents in this format using standard means. It is quite possible that the recipient of the file will first want to familiarize themselves with the corresponding signatures, and only then check the authenticity of the document’s digital signature.

At the same time, the recipient of the document may not have at his disposal the CryptoARM distribution kit or another public key solution for verifying an electronic signature in Word or PDF. In this case, deciding how to sign a PDF document with an electronic digital signature (by dividing or combining the digital signature and the document itself) can provide an additional file verification tool for the recipient.

The question of how to sign a PDF file with an electronic signature - separating the digital signature from the file or combining them - should be agreed upon in advance with the recipient of the document.

Results

Modern crypto programs - such as CryptoARM - allow you to sign almost any files. The question of how to digitally sign a Word or PDF document is usually resolved very quickly using the interfaces of this solution. In this case, in some cases, the specific format of the signature is important - in the form of a separate file or in the form of an attachment to the document being certified. In this sense, the solution to the question of how to sign a PDF document with an electronic digital signature may differ from the procedure for certifying a document in Word format.

You can learn more about the use of digital signatures for document certification in the following articles:

For people who do not have experience working with electronic digital signatures, we have prepared instructions on “how to sign a document”. In fact, this is a very simple procedure that consists of a couple of clicks on the mouse button.

All digital signature owners have special generated keys: public and private. All these keys are registered with the Certification Center and are reliably protected. First of all, in order to sign documents using your digital signature, you need to prepare your PC by installing the following software on it:

You can read about how to install and configure the software in a separate manual.

The process of signing a document depends on the program in which it was created (i.e., its format). For example, consider the most popular text editor MS Word.

If you are signing documents for the first time, we recommend making sure that you have the latest version of Crypto-PRO installed. You can do this by opening the program in the Control Panel and going to the “General” tab. At the time of writing this manual, the latest version of Crypto-PRO is 3.9.

How to sign a document with digital signature in Word 2003

Open the required document and go to:

“Service” - “Options” - “Security” - “Digital Signatures” and “Certificate” tab- press the button “ OK».

Please note that before signing the document, you must save it.
The document can only be signed if your certificate is in Personal(see article on installing a certificate)

How to sign a document with digital signature in Word 2007

In the 2007 version of the editor we use the following algorithm:

Round button in the upper left corner “Office” – “Prepare” - “Add digital signature”, then, if necessary, specify the purpose of signing the document (optional), select the appropriate signature from the list, click “ Sign».

The fact that the document has a digital signature is confirmed by a small red emblem on the bottom panel and the corresponding inscription when you hover over it. Also, after signing, the ability to edit the document disappears; to make changes to the file, you must delete the signature.

How to sign a document with digital signature in Word 2010

In MS Word 2010 we perform the following steps:

“File” - “Information” - “Add digital signature (CRYPTO-PRO)”

If you do not see the last item, then you do not have Crypto Pro and/or CryptoPro Office Signature installed.

In the window for adding a digital signature, similar to the 7th version of Word, indicate the purpose of signing, select the certificate and click “ Sign»

How to sign a PDF file with digital signature

Sometimes there is a need to digitally sign files in .pdf format. This is done just as easily as with other files.

To sign PDF documents, the Crypto-PRO PDF software product was developed. This is a special module for working with files in Adobe Reader and Acrobat format.

The Crypto-PRO PDF software product is developed with the Adobe System Inc interface, which allows you to use Adobe Acrobat, Reader and LiveCycle ES to sign PDF files with an electronic digital signature directly in the program, similar to MS Word.