Request a certificate from another user, Add a certificate from email – Adobe Acrobat 9 PRO Extended User Manual

Page 245

Advertising
background image

239

USING ACROBAT 9 PRO EXTENDED

Security

Last updated 9/30/2011

More Help topics

Encrypt a PDF with a certificate

” on page 237

Request a certificate from another user

1 Do one of the following:

In Acrobat, choose Advanced > Manage Trusted Identities.

In Reader, choose Document > Manage Trusted Identities.

2 Click Request Contact.

3 Type your name, email address, and contact information.

4 To allow other users to add your certificate to their list of trusted identities, select Include My Certificates.

5 Select either Email Request or Save Request As A File. Then click Next.

6 Select the digital ID file to use, and then click Select.

7 Do one of the following:

If the Compose Email dialog box appears, type the email address of the person you’re requesting a certificate from,
and click Email. Send the email message that appears, with the attached certificate, in the default email application.

If the Export Data As dialog box appears, specify a name and location for the file, click Save, and then click OK.

Add a certificate from email

When a contact sends a certificate to you in email, it is displayed as an FDF file attachment.

1 Double-click the email attachment, and then click Set Contact Trust in the dialog box that appears.

2 On the Trust tab of the Import Contact Settings dialog box, select trust options.

Select Use This Certificate As A Trusted Root only if it is required to validate a digital signature. Once you make a
certificate a trust anchor, you prevent revocation checking on it (or any certificate in the chain).

To allow actions that can be a security risk, click Certified Documents, and then select the options you want to
allow:

Dynamic Content

Includes FLV and SWF files as well as external links.

Embedded High Privilege JavaScript

Trusts embedded scripts.

Privileged System Operations

Includes networking, printing, and file access

3 Click OK to view the import details, and then click OK again.

Add a certificate from a digital signature in a PDF

You can safely add a certificate to your trusted identities from a signed PDF by first verifying the fingerprint with the
originator or the certificate.

1 Open the PDF containing the self-signed signature.

2 Open the signature panel, and select the certificate in the Signatures panel.

3 On the Options menu, click Show Signature Properties, and then click Show Certificate.

4 If the certificate is self-signed, contact the originator of the certificate to confirm that the fingerprint values on the

Details tab are correct. Trust the certificate only if the values match the values of the originator.

5 Click the Trust tab, click Add To Trusted Identities, and click OK.

Advertising
This manual is related to the following products: