Home > Documents Signing - A Recipient's View > Add your Digital Signature

Add your Digital Signature

Digital signatures are cryptographic codes embedded into the document, to prove who actually signed the document and whether or not the document was changed since signing. In SigningHub each user signs with their own PKI signing key so that each digital signature uniquely identifies the signing entity. For digital signatures, you must have a SigningHub account.

Add your Digital Signature

  1. Open the pending document.
  2. Click the highlighted "Start" pointer to begin adding your digital signature. The cursor will start blinking in the (yellow-orange           color) digital signature field assigned to you. 


         

    3. Click the Digital Signature field.

  • SigningHub will prompt to agree to the legal notice (if  it is configured for you).
  • The Signing Method screen will open, in case both methods are configured in roles, showing the default setting.

          

  • The user can save the preferred method, by checking the "Remember My Choice ", option for future.
  • If you wants to change the preferred settings, click on the   from the grid header and select "Signing Method", to change the settings if needed.


          

​The individual user default Signing Method settings will come from the Service plan.

  • Select a visible signature type, i.e. Text, Draw, or Upload you wish to use in your digital signature. In case of uploading a signature image, the white color in the image background will be auto converted to transparent. 
    If your textual signature is prefilled-in with your fixed name, it is probably because the signature text editing is restricted in your enterprise role
    To edit your signature text: 
    Use your Personal Settings> Hand Signature Method for Web Browsers> Text-based Signatures, if you are using a web browser for signing. Or  
    Use your Personal Settings> Hand Signature Method for Mobile Apps> Text-based Signatures, if you are using a mobile app for signing..
  • Select a desired Signing Capacity for your digital signature (if it is configured for you to sign in different positions in your organisation). The options being populated in the "Signing Capacity" drop down are those that are allowed in your enterprise user role. You can also see this list in your personal Signing Details
  • Choose a desired appearance for your digital signature. The options being populated in the "Signature Appearance Design" field are the allowed appearances to your enterprise user role. You can also see this list in your personal Signature Appearance



In case of an invisible digital signature, there will be no appearance preferences on the "Sign" dialog. Just click the "Next" button to proceed to the authentication method.



  • Based on your Signing Details, the authentication method may change. For details regarding the authentication methods, see the below details.
  • Optionally you may also specify "Signing Reason", "Contact Information" and "Location" also. SigningHub populates values of these fields in editable mode from your personal Signing Details. When specified they will become the permanent part of your PDF signature. 

5. Click the "Sign Now" button. 

  • The document is now signed, and your digital signature will be displayed on the same area of your document as per the selected signature appearance.          
  • The document status will be changed from "Pending" to "Signed".
  • The system will notify the respective document owner regarding your signature through an email. 
  • An intimation email will also be sent from the document owner to the next configured recipient (if any), requesting him/ her to respond to the document workflow accordingly. The recipient can then follow the document link from the email to collaborate in the workflow.
  • If CSP Provisioning is allowed in your service plan, then you will be automatically registered in the CSP Service along with your certificate.
  • If Remote Authorised Signing (RAS) is allowed in your role, then your certificate will be auto registered in the SAM service against your (user) ID which was created at the time of login.
  • If CSP Provisioning is allowed in your service plan and Remote Authorised Signing (RAS) is allowed in your role, then your certificate will be auto registered in the SAM and CSP services, and you will also be registered in the CSP service.

6. Click the "Close" button. 

In case the "Automatically proceed with workflow upon completion of mandatory actions by signer" option is turned off in your enterprise user role, then the "Finish" button will be displayed to conclude the signing process.



Client Side (Local) Signing 
When the local signing is configured in your Signing Details, the signing certificate residing in your local keystore or inside the crypto device (token/ smartcard) will be used. In other words, the signing activity is locally performed on your machine. For this, ensure Go>Sign Desktop app is installed and running on your system as a backend utility. 

However if Trust1Connector (T1C) is configured for local signing, then make sure the T1C app is installed on your local machine and the related HSM is attached with it while signing. Also you should have full rights on the Trust1Connector service running on your machine. SigningHub will prompt you if any of the above mentioned prerequisite is missing.

At the time of local signing, your browser will interact with Go>Sign Desktop or T1C app to complete your signing process. The app is capable to access your keys and certificates via MSCAPI and PKCS#11 on Windows platform. 

When you click the signature field to sign a document: 

  1. If your signing key is inside a crypto device, attach the device and specify your device pin.
  2. If your signing certificate is inside your local key store and protection has been enabled for it, then select the required certificate from the list and provide your certificate password. 
  3. Click the "Sign Now" button. The document is signed.


Server Side Signing

When the server side signing is configured in your Signing Details, the signing certificate residing on the server will be used. In other words, the signing activity is performed on the server but not on your machine. 


Based on the defined Signature Settings in your role, SigningHub supports 16 different types of authentication methods for server side signing, they are 

  • Server Side Signing with No Authentication
  • Server Side Signing with OTP Authentication
  • Server Side Signing with SigningHub ID Authentication
  • Server Side Signing with Salesforce Authentication
  • Server Side Signing with Microsoft Active Directory Authentication
  • Server Side Signing with Microsoft ADFS
  • Server Side Signing with Microsoft Office 365
  • Server Side Signing with Freja Mobile 
  • Server Side Signing with Freja eID
  • Server Side Signing with Bank ID
  • Server Side Signing with itsme
  • Server Side Signing with LinkedIn Authentication
  • Server Side Signing with Google Authentication
  • Server Side Signing with Remote Authorised Signing (RAS)


Server Side Signing with No Authentication
In this type of server side signing authentication, SigningHub will use the same authentication method through which you have logged into your SigningHub account, without requiring any password.

When you click the signature field to sign a document:

  1. Click the "Sign Now" button.
    The document is signed without requiring any password or OTP.


Server Side Signing with OTP Authentication

SigningHub also allows two-factor authentication for the server side signing. In this case, an OTP (one time password) is sent on your (signer) configured mobile number through an SMS. This OTP is used in addition to the account password to sign a document. However, the OTP feature and its length are subject to your subscribed service plan, so the SMS service is chargeable accordingly. SigningHub currently supports 4, 6, and 9 digits OTP. 


When you click the signature field to sign a document: 

  1. Specify your account password, and click the "Next" button.
    An OTP will be sent on your configured mobile number.
  2. Specify the OTP in the next appearing screen.
  3. Click the "Sign Now" button. The document is signed.


Server Side Signing with SigningHub ID Authentication
In this type of authentication, when you click the signature field to sign a document: 

  1. Click the "Next" button, and specify your SigningHub account password in the next appearing screen.
  2. Click the "Sign Now" button. The document is signed.


Server Side Signing with Salesforce Authentication
In this type of authentication, when you click the signature field to sign a document: 

  1. Click the "Next" button, and then click the "Sign Now" button.
  2. The Salesforce popup will appear. Specify your Salesforce credentials (ID and password). The document is signed. 
    Please note, if you are already logged into SigningHub through your Salesforce account, then this step will be skipped.

In case you have logged in through SigningHub ID and want to sign through your Salesforce credentials, then your SigningHub ID (email address) and your Salesforce ID (email address) must be same and vice versa.


Server Side Signing with Microsoft Active Directory Authentication
In this type of authentication, when you click the signature field to sign a document: 

  1. Click the "Next" button.
  2. Specify your user ID (registered in Active Directory) and domain password.
  3. Click the "Sign Now" button. The document is signed.

In case you have logged in through SigningHub ID and want to sign through Microsoft Active Directory credentials, then your SigningHub ID (email address) and your Microsoft Active Directory ID (email address) must be same and vice versa.


Server Side Signing with Microsoft ADFS
In this type of authentication, when you click the signature field to sign a document:

  1. Click the "Next" button, and then click the "Sign Now" button. 
  2. Specify your ADFS credentials (user ID and domain password). The document is signed.

In case you have logged in through SigningHub ID and want to sign through Microsoft ADFS credentials, then your SigningHub ID (email address) and your Microsoft ADFS ID (email address) must be same and vice versa.


Server Side Signing with Microsoft Office 365
In this type of authentication, when you click the signature field to sign a document:

  1. Click the "Next" button, and then click the "Sign Now" button. 
  2. The Microsoft Office 365 popup will appear. Specify your Office 365 credentials (ID and password). The document is signed. 
    Please note, if you are already logged into SigningHub through your Office 365 credentials, then this step will be skipped.
  3. The document will be signed.

In case you have logged in through SigningHub ID and want to sign through your Microsoft Office 365 credentials, then your SigningHub ID (email address) and Microsoft Office 365 ID (email address) must be same and vice versa.


Server Side Signing with Freja Mobile
In this type of authentication, when you click the signature field to sign a document:

  1. Click the "Next" button, and then click the "Sign Now" button. 
    A signing request will be sent on your mobile device running the Freja Mobile app. 
  2. Approve it from the Freja Mobile app. The document is signed.


Server Side Signing with Freja eID
In this type of authentication, when you click the signature field to sign a document:

  1. Click the "Next" button, and then click the "Sign Now" button. 
    A signing request will be sent on your mobile device running the Freja eID app. 
  2. Approve it from the Freja eID app. The document is signed.


Server Side Signing with Bank ID
In this type of authentication, when you click the signature field to sign a document:

  1. Click the "Next" button, and then click the "Sign Now" button. 
  2. The Bank ID popup will appear. Specify your Bank ID credentials (ID, OTP, and password). 
  3. The document is signed. 


Server Side Signing with itsme
In this type of authentication, when you click the signature field to sign a document:

  1. Click the "Next" button, and then click the "Sign Now" button. 
  2. A popup will appear. Specify your mobile number that is registered with itsme and click the "Submit" button.
  3. Run the "itsme" app on your mobile device and approve the signing request from there. The document is signed.


Server Side Signing with LinkedIn Authentication
In this type of authentication, when you click the signature field to sign a document: 

  1. Click the "Next" button, and then click the "Sign Now" button.
  2. The LinkedIn popup will appear. Specify your LinkedIn credentials (ID and password). The document is signed. 
    Please note, if you are already logged into SigningHub through your LinkedIn account, then this step will be skipped.

In case you have logged in through SigningHub ID and want to sign through your LinkedIn credentials, then your SigningHub ID (email address) and your LinkedIn ID (email address) must be same and vice versa.


Server Side Signing with Google Authentication
In this type of authentication, when you click the signature field to sign a document: 

  1. Click the "Next" button, and then click the "Sign Now" button.
  2. The Google popup will appear. Specify your Google credentials (ID and password). The document is signed. 
    Please note, if you are already logged into SigningHub through your Google account, then this step will be skipped.

In case you have logged in through SigningHub ID and want to sign through your Google credentials, then your SigningHub ID (email address) and your Google ID (email address) must be same and vice versa.


Remote Authorised Signing (RAS)
In this type of authentication, when your mobile device is registered and you click the signature field to sign a document: 

  1. Click the "Sign Now" button.
    An authentication request will be sent to your registered mobile device for remote authorisation.



Run SigningHub app (Android or iOS) on your mobile device and login with the same account credentials through which you have logged in from SigningHub web.

A popup will appear on your mobile device to authorise your signature through touchID or PIN. Upon authorisation, the document is signed.

 


1. You cannot add your digital signatures on a document, if you dont have a SigningHub account.
2. The signature appearances are managed from your personal settings, see details.
3. The availability of server side signing authentication modes are subject to your subscribed service plan.

4. To use the Remote Authorised Signing (RAS) feature

  • Your mobile device must be running the SigningHub native app (i.e. iOS or Android), and
  • Your mobile must be registered in your SigningHub web, and
  • SigningHub native app should be logged in with the same ID through which SigningHub web is logged in.
  • ​This feature is subject to your subscribed service plan and assigned role in the enterprise.

5. ​If you delete a pending document from your documents list without signing, it is considered as declined.

6. The signing capacity with which a document is digitally signed can be seen:

  • Inside the Activity details of the signer, and
  • Inside the Workflow History of the document, and
  • Inside the Workflow Evidence Report of the document

7. An invisible signature doesn't have any visible appearance on a document. However it entails all other verifiable characteristics of e-signing, i.e. Time Stamping, Certificate Chain, Certificate Status, etc. An invisible signature can be a Digital Signature, Witness Digital Signature, or Witness In-Person Signature as configured in a workflow.
8. When signing an XML file, the created signatures will always be invisible.
9. Whenever a pending document is digitally signed, the digital signatures quota of the respective document owner's account is consumed, and hence their available count is decreased by one.
10. Fill in the field's data accordingly and click the "Next" button to traverse to your next field for data entry. Keep doing so till you reach the last field assigned to you. SigningHub will display the total and traversed counts of your assigned fields accordingly. 



See also

Open a pending document
Add/ download attachments
Merge other pdf files
Document permissions
Fill in your form components
Fill in your form fields
Add your initials
Add your In-Person Signature
Agree to the legal notice
Add your e-signature
Add signing comments
Review a document
Update a document
Host in-person signing
Decline a document
View verification details
Change a recipient/ placeholder
Delegate your signing authority in a workflow