How to digitally sign. Electronic signature of documents. Qualified digital signature in PDF

  • 30.12.2023

Signing documents using an electronic signature is a way to endorse simple letters, contracts, accounting and other reports. We told you step by step how to electronically sign Word and PDF documents.

Which documents require a digital signature?

Most of the document flow has become paperless, and the use of digital signatures will no longer surprise anyone. The sphere of government procurement is no exception. Participants endorse submitted applications with an electronic signature, and customers are guaranteed to understand that potential suppliers are real companies. All contracts concluded as a result of bidding become valid only after being digitally signed.

When else do you need an electronic signature:

  1. To submit reports to regulatory authorities (Tax Service, Rosstat, Pension Fund and Social Insurance Fund). Sending reports and certificates in electronic format makes the process easier and reduces the number of errors. Most services have built-in checks.
  2. When using EDF (electronic document management system). This is one of the most common uses. From a legal point of view, a letter endorsed in this way is equivalent to a paper version on which a stamp and a visa are affixed. Thanks to EDI, paperless document flow becomes a reality both within the organization and with external contractors.
  3. On the portal "State Services". Any citizen of the Russian Federation can obtain a cryptosignature for themselves and put marks on applications submitted through the State Services website, take part in public initiatives, etc.
  4. When applying to the arbitration court. Agreements with counterparties, official correspondence, and invoices signed electronically can be used as evidence. According to the Arbitration Procedure Code of the Russian Federation, such documents are equivalent to paper counterparts with a stamp.

What types of digital signatures are there?

An electronic signature is a kind of “stamp” that allows not only to identify the signer, but also to verify the integrity of the signed document. Three types of crypto signatures and the procedure for issuing them are approved in Law No. 63-FZ of 04/06/2011:

  1. Simple. Used to mark letters and various specifications. Passwords, codes and other means serve as confirmation. Most often it is used in electronic education systems.
  2. Reinforced unskilled. To create it, a cryptographic data processing process is required; a private key is used. This electronic signature makes it possible to find out who signed the file and whether changes were made after the initial approval.
  3. Reinforced qualified. It is similar to the previous type, but when creating and checking it, FSB-certified methods of cryptographic information protection must be used. EDS of this type can only be issued by accredited certification centers.

There are several ways to sign a file with an electronic signature. Let's look at those that occur most often.

What you will need

To sign a file using an electronic signature, you must:

  1. Install the CryptoPRO program on your PC. We also recommend that you read the article about setting up your computer.
  2. Obtain two certificates: the owner of the electronic signature, the certification center.

We will show you how to sign a pdf with an electronic signature CryptoPRO and how to sign files in Word.

How to electronically sign a pdf document

Let's look at how to sign a digital signature document step by step.

Step 1. Open the desired pdf file, in the “Tools” menu, select the “Certificates” label.

Step 2. Click on the “Apply digital signature” item and specify the area on which the CryptoPro system will mark the signature.

Step 3. A window will appear on the screen asking you to select an electronic ID, select the one you need and click “OK”.

Step 4: Set up your identity and click Continue.

Step 5: Create a digital ID with your own signature.

Step 6: Save to Windows Certificate Store.

Step 7: Enter your name and email address.

A form will open to preview the stamp. If everything suits you, you can click on the “Sign” button. And this is the last step in the instructions on how to sign a pdf document with an electronic signature.

CryptoPro will display a message indicating the successful completion of the process. All is ready.

How to sign a document electronically in Word

Let's describe the process step by step.

Step 1. Open the file you need in Word. Go to the “File” item in the top menu, then click on the “Information” line, and then on “Add electronic signature”.

Step 2. In the window, select a specific electronic signature with the mouse, add your comments, if necessary, and complete the process by clicking the “Sign” button.

Step 3. If there are no errors, the program will display a success message.

If you have the CryptoPRO Office Signature plugin installed on your PC, the steps will be slightly different.

Step 1. Open your document for approval in Word format, go to “File”, and then to the line “Add a digital signature”.

Step 2. Select the desired electronic signature, write notes in the comments, click on “Sign”.

Step 3. CryptoPro will display a message stating that the operation was successful (if no errors were detected).

How to sign an EDS document using the CryptoARM complex

This method makes it possible to use all modern encryption formats, including archive encryption. Let's look at the instructions on how to sign a file using the CryptoARM system.

Step 1. Open the “CryptoARM” software package and select the first menu item - “Sign”.

Step 2. Read the instructions for the Digital Signature Creation Wizard. After that, click "Next".

Step 3. Click the “Select file” button, go to the one you need, click on it and click “Next”.

The “Output Format” window will appear on the screen. If there are no mandatory requirements, leave the encoding as is. You can create an archive after the process is completed or specify a directory on disk to store the result.

Step 4. Select a specific certificate by clicking on the “Select” button, then click “Next” to continue the process.

Step 5. A resulting window will appear on the screen with a brief description of the entered information. The program will prompt you to save your profile. It may come in handy the next time you sign files using the same principle. Click "Done."

If everything went without errors, CryptoARM will report successful completion.

The process of approval using digital signature is not very difficult. You just need to know which type of EP can be used in which cases, and follow the instructions.

  • corporate and industry EDI;
  • filing appeals to the arbitration court;
  • remote submission of reports to government agencies, for example, to the Federal Tax Service of the Russian Federation or the Pension Fund;
  • sending information to state systems: UAIS, ESIA, etc.;
  • participation in online auctions.

Electronic signature simplifies and speeds up the process of data exchange, increases the level of information security, reduces costs for paper, courier services and postal delivery. To use it in different types of document flow, contact and purchase an electronic signature certificate, which will confirm your authorship on certified online forms. An electronic digital identifier can be created in tables, text and graphic files.

  • How to sign a Word document with an electronic signature in CryptoPro CSP

    Before signing a Word document with an electronic digital signature, it is recommended to make the appropriate PC settings:

    1. Install on PC or 5.0. CIPF is directly involved in the generation of digital signatures - it gains access to the private key and converts information using cryptographic algorithms. The distribution kit for downloading is publicly available on the website of CRYPTO-PRO LLC. After the trial period (90 days), the user must purchase an annual or perpetual license for each PC using the CPU.
    2. Install drivers for key media using the Installer prompts. Drivers are available for free download on the company's website.
    3. Save the personal and root certificates received from the CA to your PC. They are added through CryptoPro to the “Console Root” folder: the root one is added to “Trusted”, and the personal SKPEP is added to the “Personal” folder.
    4. Configure a browser to work with EDS on Internet resources: install the free CryptoPro EDS Browser plug-in and download the extension (so that the web browser does not prevent the site from accessing data). It is also recommended to add online services that accept documentation from you to the directory of trusted sites.

    Now we will consider in detail all the ways to sign a Word document using an electronic signature.

    1. Ask our specialist a question at the end of the article.
    2. Get detailed advice and a full description of the nuances!
    3. Or find a ready-made answer in the comments of our readers.

    How to sign a Word document with an electronic signature

    The cryptographic utilities market offers a large selection of products for verifying text information in .docx format in different versions of MS Office. MS Office 365 web components do not support electronic attribute functionality; for other releases, starting with v.2003, you can select the optimal product to implement electronic attribute functions.

    The signature can be attached - attached to the data packet, or detached - in a separate form. All ways to sign a World document with an electronic digital signature:

    1. In the application itself (through a special plugin or without it).
    2. In CryptoARM or other auxiliary software.
    3. In web services, for example, Crypto.Kontur.

    To ensure that the recipient does not have problems viewing the file, it is recommended to create it in the same version of Word. As a rule, government agencies that accept online reporting indicate the version of the word processor in the requirements. Regardless of the verification tools used, a crypto provider must be installed on the PC.

    How to put an electronic signature on a Word document without programs

    The Word 2003 and 2007 builds provide the ability to generate electronic signatures in the application itself without the use of separate programs and plug-ins. The problem with these versions is that they are already outdated and are hardly used anywhere. If the recipient has a later software release, the signature will not be displayed, so agree on the file creation version in advance. To check the CEP, the recipient also needs to install the current build of CIPF (4.0 or 5.0) on the PC. The procedure for signing an EDS document in Word 2003 includes the following steps:

    1. From the context menu, select the "Options" option.
    2. Go to the “Security” page and click on the “CPU” button - a list of certificates loaded into the registry will open.
    3. Find the required SKPEP in the list and click “OK”.
    4. Enter the password for the container of the selected certificate and confirm the operation with the “OK” button.

    For the 2007 version of the application package, the procedure is similar, only first in the sidebar you need to select the “Prepare” command and the “Add CPU” item. An icon will appear at the bottom of the page confirming the presence of the ID.

    If edits are made to the file, the CPU is lost and will need to be re-certified using the algorithm described above. For v. 2010-2019 this option will not work. You will have to use a special plugin, which we will discuss below.

    • How to sign a Word document with an electronic signature in CryptoPro Office Signature

      The plugin allows you to sign data packages directly from the Word application without installing separate software. This module is relevant for any version of the word processor except 2003. In v. 2007 you can work both with and without the plugin (the algorithm was described earlier), in v. 2010-2019 - only with plugin.

      Office Signature is not independent, but is used only as a complementary component that expands the capabilities of MS Office. The utility can be downloaded for free on the website cryptopro.ru. During the first 90 days there is a demo period, after which you need to buy a license and enter the license number in the settings: menu “Start” → “CRYPTO-PRO” → “CryptoPro Office Signature” → “All tasks” → “Serial number”.

      Below we will look at how to use a plugin to electronically sign a document using Word 2010 as an example.

      We will select the appropriate type of digital signature for your business in 5 minutes!

      Leave a request and get a consultation.

      How to digitally sign a Word 2010 document

      1. Download the program and log into the OS with administrator rights.
      2. Install the software following the prompts of the Installation Wizard. During the initial installation, a 14-day demo period of the “Standard Plus” or “Terminal” build is activated by default. At the end of the trial period, the “Start” mode is automatically activated, and the system offers to purchase a license.

      Every time you start it, a window pops up asking you to install a license. Confirm your consent to the installation by pressing the “Go” button and enter the serial number. The software allows you to certify and encrypt several documents with any extension at the same time.

      How to digitally sign a Word document in CryptoArm:


      At the next stage, a window will pop up notifying you that all the data for generating the digital signature has been collected. Save the information to your profile so that in the future, when approving files, the electronic signature will be loaded automatically, and complete the operation with the “Finish” button.

      If everything is done correctly, the system will inform the user that the form has been successfully endorsed and saved in the selected location. The detached CPU is generated in a separate document with a .sig extension. If you rename the digital form and file after verification, the EPC will become irrelevant and the file will have to be endorsed again.

      Signing an EDS document in Word via Crypto Contour

      Crypto.Kontur is one of the most popular web services for certification of digital files. The application from SKB Kontur allows you to endorse digital forms with the extension .pdf, .doc, .xml, but there are restrictions on size - up to 100 MB. Another disadvantage of the online service is the ability to generate only disconnected CEDS. Crypto Contour has significantly more advantages:

      • implementation of all CEP functions: creation, encryption, authentication and decryption;
      • Full compatibility with ;
      • You can work in the web service for free immediately after logging in to the site;
      • data exchange without installing auxiliary programs and plug-ins on the PC;
      • checking the authenticity of certificates from any CA.

      The recipient of the letter will be able to open the data package and confirm the authenticity of the identifier in Crypto Contour or any other application. To create an electronic signature, log in to the online service and follow a few simple steps:

      1. In your personal account, go to the “Create ES” section.
      2. Select the digital form that needs to be certified and the SKEPP.
      3. Click on the “Sign” button.

      The online service saves a separate CEP file in a folder with an endorsed document with the same name and .sig format. An archive of information is stored on the system server. The owner of the SKPEP can send the recipient a data package in the form of a link received from the server in his personal account.

      Rate how useful the information in the article was?

How to sign a document electronicallyusing modern crypto programs? Let us consider the specifics of solving this problem using the example of the well-known program “CryptoARM”.

What tools are there for signing digital signature documents?

The corresponding type of solutions in the modern IT market are presented in a wide range. Among the most popular in Russia:

  • "CryptoPRO" is a universal software package for exchanging electronic documents protected by digital signatures in a wide range of formats;
  • "CryptoARM" is a specialized program for signing files using digital signature;
  • "CryptoTree" is a solution that provides the technical component for organizing the electronic circulation of legally significant documents that are protected by an electronic signature.

The simplest and most universal solutions for how to sign a document with an electronic signature include the CryptoARM program: it is easily integrated into Windows interfaces, easy to use and configure. Using it, you can easily understand how to put an electronic signature on various documents.

“CryptoARM”, if you have an EDS key, can be used both as a document signing tool and as a tool for verifying the authenticity of certain EDS.

You can use the free version of CryptoARM or order a paid one through the website of the developer of this solution - CRYPTO-PRO LLC. Read on to learn how to sign a digital signature document using this software.

What files can be digitally signed?

The specificity of an electronic signature is that it can be used to certify almost any file - be it a Word document, PDF, drawing or video. From a technological point of view, signing a PDF document with an electronic digital signature is no different from certifying a multimedia file:

  • the crypto program with which the file is certified generates its hash (brief information about integrity and authorship);
  • the hash is encrypted using a private key;
  • a document signed with an electronic signature or a separate digital signature file for the corresponding document is generated.

To authenticate a file, its recipient must, in turn, use a public key: it decrypts the hash and allows you to determine the integrity and authorship of the file - be it a Word document or a video recording.

In turn, there are a large number of types of software with which you can sign a Word or PDF document using your digital signature. Among the most common solutions in Russia, as we noted above, is the CryptoARM program. Let's look at how to put a digital signature on a Word document using it.

How to insert an electronic signature into a file using CryptoARM (brief instructions)

You can use the program in question in Windows in two modes:

  • through the context menu of files in Explorer (by right-clicking on the file and selecting the desired option);
  • through the main interface of the program (by launching it from the desktop).

How to electronically sign a Word document - solving this issue through the Windows context menu is quite convenient. If we have the CryptoARM solution at our disposal, then we will stick to it.

Let's study the features of using the corresponding capabilities of CryptoARM in practice.

How to put an electronic signature on a Word document (Word 2003, Word 2007, Word 2010, 2013, 2016)

Let's agree that our file was created using Word 2007 - how to electronically sign a document in this case? Please note that for the question of how to electronically sign a document in Word 2010 and other versions used, these instructions are also relevant.

Select the Word file located in the computer folder, right-click on it, then select the “CryptoARM” option, then “Sign”. The “Program File Signing Wizard” will open.

In the “Wizards” window that opens, you can check again whether the correct file is selected for signing. If necessary, add other objects to the list of signed files; they can be certified at the same time. Having decided on the file or list of those to sign, click “Next”.

In the next “Wizards” window, you need to select encoding settings (you can leave the default values), and also specify the path for placing files signed with a digital signature. Click “Next”.

In the next window, you can set various signature details (for example, visa, comments, time stamp), if required. Here you can also check the box next to “Save signature in a separate file.” If this is done, the hash of the digital signature will be saved separately from the document being certified (but subsequent verification of the digital signature will require the simultaneous presence of both files). If not, the document and the digital signature that certifies it will be combined into one file.

Now you need to select a signing certificate issued by a certification authority. It can be placed on a PC (registered in the registry) or on external media - a flash drive, eToken. In the second case, you will need to attach the appropriate media to the computer.

In the window that opens after selecting a certificate, all settings can be left as default.

Click “Next”, then “Finish”. The file signed using digital signature will appear in the folder specified in the “Wizards” window earlier. In general, its location will coincide with the location of the source file. The name of the file signed using CryptoARM will coincide with the original one, but will be supplemented with an electronic digital signature extension - as a rule, this is the SIG extension.

How to certify PDF using digital signature

So, we know how to digitally sign a document in Word. We noted above that this procedure is not fundamentally different from certification of any other files using an electronic signature. But when working with some types of data, there may still be nuances.

In particular, the certification procedure for PDF files has certain features. How to put an electronic signature on a PDF document (taking into account the features of this file format)?

The main steps when using “CryptoPRO” when performing such a task as putting an electronic signature on a PDF document will be almost the same as for a Word document. The digital signature on a PDF file is placed using an algorithm similar to the one we discussed above - when we studied the question of how to sign a Word document with an electronic signature.

At the same time, you need to keep in mind that when certifying a PDF document, it makes sense to separate the digital signature hash from the corresponding document and write it in a separate file.

The fact is that some solutions from Adobe, the developer of the PDF format, allow you to sign documents in this format using standard means. It is quite possible that the recipient of the file will first want to familiarize themselves with the corresponding signatures, and only then check the authenticity of the document’s digital signature.

At the same time, the recipient of the document may not have at his disposal the CryptoARM distribution kit or another public key solution for verifying an electronic signature in Word or PDF. In this case, deciding how to sign a PDF document with an electronic digital signature (by dividing or combining the digital signature and the document itself) can provide an additional file verification tool for the recipient.

The question of how to sign a PDF file with an electronic signature - separating the digital signature from the file or combining them - should be agreed upon in advance with the recipient of the document.

Results

Modern crypto programs - such as CryptoARM - allow you to sign almost any files. The question of how to digitally sign a Word or PDF document is usually resolved very quickly using the interfaces of this solution. In some cases, the specific format of the signature is important - in the form of a separate file or in the form of an attachment to the document being certified. In this sense, the solution to the question of how to sign a PDF document with an electronic digital signature may differ from the procedure for certifying a document in Word format.

You can learn more about the use of digital signatures for document certification in the following articles:

When it is necessary to sign a document using an electronic signature, we often deal with MS Office documents.

Let's consider in detail the procedure for signing such files, and then move on to more rare formats of electronic documents.

What is electronic signature of documents?

This is an electronic object that helps establish authorship and verify the authenticity and integrity of a digital document.

Depending on the type of digital signature used, this modern means of protecting electronic information will help confirm authorship and track changes made to the document after it was signed.

Standard procedure

In order to sign a document using an electronic signature, you must first create the text of the document, then add a signature line and the signature itself.

The procedure for signing a document may differ depending on the software used. Let's consider the standard procedure recommended for files from the seventh version of MS Office.

To add a signature line to an MS Office file, you must:

  • Place the cursor in the place in the document being signed where you need to add the digital signature line.
  • In the Insert tab, select the Text group, then move the cursor next to the “Signature Line” line in the drop-down menu and select “Microsoft Office Signature Line”.
  • Configure the signature in the appropriate dialog box (enter information about the person signing the document).
  • If necessary, create a line for another signature, following the three points above.

To sign a document line, you need to select the digital signature entry line itself. To sign a document using an electronic signature, go to the “Signature” dialog box and do one of the following:

  • enter your name next to the X icon (a printed version of the digital signature will be added);
  • It is also possible to use an image of your handwritten signature (click the “Select Image” button);
  • if you use a tablet computer, you can add your handwritten signature (type your name next to the X);
  • if you are using digital signature software specifically, just click the “Sign” button.

You can also create an invisible signature, which is not visible in the document content but can be displayed by clicking on the “Signature” line located in the status bar at the bottom of the screen.

Electronic signature of documents: it couldn’t be easier!

The basis for signing HTML-XML- and PDF-documents is the principle described above with some amendments. To sign a document in HTML format, you need to create a hidden hidden field in the appropriate form. But working in a web browser is simplified as much as possible for the digital signature user.

Therefore, all you need to do is fill out the form and click the Sign and Submit buttons. The system will do the rest.

The XML document is signed like a regular Office file. The most active work with files in the XMLdsig format is carried out with the support of the CryptoARM program and the Microsoft Office InfoPath 2003 application.

Reliable crypto assistant

The use of special software designed to perform crypto operations and manage digital certificates greatly simplifies the procedure for signing documents using digital signatures.

CryptoARM is the most widespread program for such crypto operations in the CIS. In addition to encryption and secure data storage, it provides ample opportunities to quickly and conveniently sign a document using an electronic signature:

  • you can sign not only a single file, but also a package of files or archives;
  • You can use both a simple and a strong electronic signature;
  • you can create not only a primary, but also an additional (signature of a document by two or more persons) and a certification (final signature of a document by a superior employee) digital signature;
  • When working with MS Office documents (Word, Excel, PowerPoint), it is possible to use a visible and invisible electronic signature. Sign a document using digital signature possible in two ways. If two or more signatures need to be added to a file, visible signature lines are used to reduce the risk of errors. If the document is signed by one person, an invisible digital signature is used;
  • CryptoARM also allows you to provide the person signing the document with instructions (use the Instructions for the signer field), the signer himself to add his comment (check the appropriate box), display the date of signing the document;
  • The size limit of signed files is determined by the exclusive amount of free memory on your computer;
  • An unlimited number of files can be processed simultaneously.

To ensure the legal legitimacy of documents in PDF format, the CryptoPro PDF program is used. It can be used to sign Adobe Acrobat and Adobe Reader documents version 7 and higher.

Today we looked at various strategies for signing digital documents created in the most common electronic formats.

If you have never used an electronic signature before, then it will be useful for you to read this article and become familiar with the options for how to sign a document with an electronic signature in various formats.

First of all, before creating a document, you need to install special software, which includes:

    Crypto-PRO CSP;

    Root certificate;

    Personal certificate;

    Capicom Library.

These components are installed one by one on the computer, after which you can begin to create and digitally sign a document.

Before you put your digital signature, you need to make sure that you have installed and are using the latest version of Crypto-PRO

Online signing of documents with digital signature

Our company has developed a service that allows you to sign any document with an electronic digital signature. To do this, you need to go to the online digital signature signature page, then upload the file that you want to sign. You must already have an electronic digital signature certificate installed; after selecting it, click the “Sign” button.

After these steps, a separate file will be created - a detached signature with the extension .sig, which will be saved to your browser's downloads folder.

Important: To sign online, you must have the CryptoPro plugin installed in your browser. If you have previously used digital signature for signing on this computer, then this plugin should already be installed and no additional settings will be required.

Our specialists will help you obtain an electronic signature quickly and completely free of charge.

How to sign a digital signature document in Word MS Office

For the latest versions of Microsoft Word, click “File” and in the window that opens, move the cursor to the “Information” tab and select “Add a digital signature (CRYPTO-PRO)”. If you do not see this option, then you do not have Crypto Pro and CryptoPro Office Signature software installed, or one of them.

After the manipulations have been completed, updated information about this file appears in the “Information” tab, it is noted that it has already been certified by digital signature and is final for editing.

A very important point in filling out is that after the electronic signature is placed, no changes can be made to the file. If the data is corrected after these steps, the document with digital signature becomes invalid.

Advice: If you still need to make changes, first remove the signature and only then change the file. After finishing the work, install it again.

How to sign a PDF document electronically

Special software has also been developed for programs that work with PDF files. It is called “Crypto-PRO PDF” and is a module that interacts with Adobe Reader and Adobe Acrobat. After installing it, you can sign a PDF file with digital signature in any of the above programs. This is done just as easily as in Word Microsoft Office.

If during the above steps you have any difficulties and questions about how to sign a document with an electronic signature for posting it on the site, you can always contact our specialists. They will help you with any complex issue and help you solve the problem with electronic signature of documents.

LLC MKK "RusTender"

The material is the property of the site. Any use of the article without indicating the source - the site is prohibited in accordance with Article 1259 of the Civil Code of the Russian Federation