About XSigi

Last updated: October 27, 2025

XSigi helps individuals and teams create, verify, and preserve trusted digital evidence for documents and files. We focus on cryptographic integrity, simple user experience, and privacy-by-design.

What We Do

  • PDF Digital Signatures: Create verifiable signatures with auditability and long-term verification.
  • ZIP Encryption: Protect file bundles using modern authenticated encryption (ChaCha20-Poly1305) and public keys.
  • Invisible Watermarks: Embed DCT-based watermarks for ownership proof without altering visual quality.
  • Text Encryption: Use the XSigi Envelope v1 (Ed25519 + X25519 + Armored JSON) for portable, verifiable messages.

Why Choose XSigi

  • Security First: Modern cryptography, rate-limiting, and best-practice safeguards.
  • Simple & Fast: A clean interface that helps you get work done quickly.
  • Transparent: Clear audit trails and verifiable records when you need them.
  • Privacy-by-Design: We minimize data and avoid long-term storage of your documents.

Get Started

Ready to try XSigi? Create an account or explore pricing.


See also our Privacy Policy & Data Retention & T&C.

Questions? Visit the Contact section on the home page.

We value your privacy

We use essential cookies to make our site work. With your consent, we also use optional cookies to improve your experience. You can change your choices at any time in .

Global Privacy Control signal detected. We have applied your opt‑out to non‑essential cookies.

Privacy Policy