Visible to the public Biblio

Filters: Keyword is biometric encryption  [Clear All Filters]
2021-03-09
Mihailescu, M. I., Nita, S. Loredana.  2020.  Three-Factor Authentication Scheme Based on Searchable Encryption and Biometric Fingerprint. 2020 13th International Conference on Communications (COMM). :139–144.

The current paper is proposing a three-factor authentication (3FA) scheme based on three components. In the first component a token and a password will be generated (this module represents the kernel of the three-factor authentication scheme - 3FA). In the second component a pass-code will be generated, using to the token resulted in the first phase. We will use RSA for encryption and decryption of the generated values (token and pass-code). For the token ID and passcode the user will use his smartphone. The third component uses a searchable encryption scheme, whose purpose is to retrieve the documents of the user from the cloud server, based on a keyword and his/her fingerprint. The documents are stored encrypted on a mistrust server (cloud environment) and searchable encryption will help us to search specific information and to access those documents in an encrypted content. We will introduce also a software simulation developed in C\# 8.0 for our scheme and a source code analysis for the main algorithms.

Toutara, F., Spathoulas, G..  2020.  A distributed biometric authentication scheme based on blockchain. 2020 IEEE International Conference on Blockchain (Blockchain). :470–475.

Biometric authentication is the preferred authentication scheme in modern computing systems. While it offers enhanced usability, it also requires cautious handling of sensitive users' biometric templates. In this paper, a distributed scheme that eliminates the requirement for a central node that holds users' biometric templates is presented. This is replaced by an Ethereum/IPFS combination to which the templates of the users are stored in a homomorphically encrypted form. The scheme enables the biometric authentication of the users by any third party service, while the actual biometric templates of the user never leave his device in non encrypted form. Secure authentication of users in enabled, while sensitive biometric data are not exposed to anyone. Experiments show that the scheme can be applied as an authentication mechanism with minimal time overhead.

Ishak, Z., Rajendran, N., Al-Sanjary, O. I., Razali, N. A. Mat.  2020.  Secure Biometric Lock System for Files and Applications: A Review. 2020 16th IEEE International Colloquium on Signal Processing Its Applications (CSPA). :23–28.

A biometric system is a developing innovation which is utilized in different fields like forensics and security system. Finger recognition is the innovation that confirms the personality of an individual which relies upon the way that everybody has unique fingerprints. Fingerprint biometric systems are smaller in size, simple to utilize and have low power. This proposed study focuses on fingerprint biometric systems and how such a system would be implemented. If implemented, this system would have multifactor authentication strategies and improvised features based on encryption algorithms. The scanner that will be used is Biometric Fingerprint Sensor that is connected to system which determines the authorization and access control rights. All user access information is gathered by the system where the administrators can retrieve and analyse the information. This system has function of being up to date with the data changes like displaying the name of the individual for controlling security of the system.

2021-02-08
Arunpandian, S., Dhenakaran, S. S..  2020.  DNA based Computing Encryption Scheme Blending Color and Gray Images. 2020 International Conference on Communication and Signal Processing (ICCSP). :0966–0970.

In this paper, a novel DNA based computing method is proposed for encryption of biometric color(face)and gray fingerprint images. In many applications of present scenario, gray and color images are exhibited major role for authenticating identity of an individual. The values of aforementioned images have considered as two separate matrices. The key generation process two level mathematical operations have applied on fingerprint image for generating encryption key. For enhancing security to biometric image, DNA computing has done on the above matrices generating DNA sequence. Further, DNA sequences have scrambled to add complexity to biometric image. Results of blending images, image of DNA computing has shown in experimental section. It is observed that the proposed substitution DNA computing algorithm has shown good resistant against statistical and differential attacks.

2021-01-18
Ibrahim, A. K., Hagras, E. A. A. A., Alfhar, A., El-Kamchochi, H. A..  2020.  Dynamic Chaotic Biometric Identity Isomorphic Elliptic Curve (DCBI-IEC) for Crypto Images. 2020 2nd International Conference on Computer Communication and the Internet (ICCCI). :119–125.

In this paper, a novel Dynamic Chaotic Biometric Identity Isomorphic Elliptic Curve (DCBI-IEC) has been introduced for Image Encryption. The biometric digital identity is extracted from the user fingerprint image as fingerprint minutia data incorporated with the chaotic logistic map and hence, a new DCBDI-IEC has been suggested. DCBI-IEC is used to control the key schedule for all encryption and decryption processing. Statistical analysis, differential analysis and key sensitivity test are performed to estimate the security strengths of the proposed DCBI-IEC system. The experimental results show that the proposed algorithm is robust against common signal processing attacks and provides a high security level for image encryption application.

2020-08-28
Ahmed, Asraa, Hasan, Taha, Abdullatif, Firas A., T., Mustafa S., Rahim, Mohd Shafry Mohd.  2019.  A Digital Signature System Based on Real Time Face Recognition. 2019 IEEE 9th International Conference on System Engineering and Technology (ICSET). :298—302.

This study proposed a biometric-based digital signature scheme proposed for facial recognition. The scheme is designed and built to verify the person’s identity during a registration process and retrieve their public and private keys stored in the database. The RSA algorithm has been used as asymmetric encryption method to encrypt hashes generated for digital documents. It uses the hash function (SHA-256) to generate digital signatures. In this study, local binary patterns histograms (LBPH) were used for facial recognition. The facial recognition method was evaluated on ORL faces retrieved from the database of Cambridge University. From the analysis, the LBPH algorithm achieved 97.5% accuracy; the real-time testing was done on thirty subjects and it achieved 94% recognition accuracy. A crypto-tool software was used to perform the randomness test on the proposed RSA and SHA256.

Pradhan, Chittaranjan, Banerjee, Debanjan, Nandy, Nabarun, Biswas, Udita.  2019.  Generating Digital Signature using Facial Landmlark Detection. 2019 International Conference on Communication and Signal Processing (ICCSP). :0180—0184.
Information security has developed rapidly over the recent years with a key being the emergence of social media. To standardize this discipline, security of an individual becomes an urgent concern. In 2019, it is estimated that there will be over 2.5 billion social media users around the globe. Unfortunately, anonymous identity has become a major concern for the security advisors. Due to the technological advancements, the phishers are able to access the confidential information. To resolve these issues numerous solutions have been proposed, such as biometric identification, facial and audio recognition etc prior access to any highly secure forum on the web. Generating digital signatures is the recent trend being incorporated in the field of digital security. We have designed an algorithm that after generating 68 point facial landmark, converts the image to a highly compressed and secure digital signature. The proposed algorithm generates a unique signature for an individual which when stored in the user account information database will limit the creation of fake or multiple accounts. At the same time the algorithm reduces the database storage overhead as it stores the facial identity of an individual in the form of a compressed textual signature rather than the traditional method where the image file was being stored, occupying lesser amount of space and making it more efficient in terms of searching, fetching and manipulation. A unique new analysis of the features produced at intermediate layers has been applied. Here, we opt to use the normal and two opposites' angular measures of the triangle as the invariance. It simply acts as the real-time optimized encryption procedure to achieve the reliable security goals explained in detail in the later sections.
[Anonymous].  2019.  Multimodal Biometrics Feature Level Fusion for Iris and Hand Geometry Using Chaos-based Encryption Technique. 2019 Fifth International Conference on Image Information Processing (ICIIP). :304—309.
Biometrics has enormous role to authenticate or substantiate an individual's on the basis of their physiological or behavioral attributes for pattern recognition system. Multimodal biometric systems cover up the limitations of single/ uni-biometric system. In this work, the multimodal biometric system is proposed; iris and hand geometry features are fused at feature level. The iris features are extracted by using moments and morphological operations are used to extract the features of hand geometry. The Chaos-based encryption is applied in order to enhance the high security on the database. Accuracy is predicted by performing the matching process. The experimental result shows that the overall performance of multimodal system has increased with accuracy, Genuine Acceptance Rate (GAR) and reduces with False Acceptance Rate (FAR) and False Rejection Rate (FRR) by using chaos with iris and hand geometry biometrics.
Rieger, Martin, Hämmerle-Uhl, Jutta, Uhl, Andreas.  2019.  Selective Jpeg2000 Encryption of Iris Data: Protecting Sample Data vs. Normalised Texture. ICASSP 2019 - 2019 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). :2602—2606.
Biometric system security requires cryptographic protection of sample data under certain circumstances. We assess low complexity selective encryption schemes applied to JPEG2000 compressed iris data by conducting iris recognition on the selectively encrypted data. This paper specifically compares the effects of a recently proposed approach, i.e. applying selective encryption to normalised texture data, to encrypting classical sample data. We assess achieved protection level as well as computational cost of the considered schemes, and particularly highlight the role of segmentation in obtaining surprising results.
Aanjanadevi, S., Palanisamy, V., Aanjankumar, S..  2019.  An Improved Method for Generating Biometric-Cryptographic System from Face Feature. 2019 3rd International Conference on Trends in Electronics and Informatics (ICOEI). :1076—1079.
One of the most difficult tasks in networking is to provide security to data during transmission, the main issue using network is lack of security. Various techniques and methods had been introduced to satisfy the needs to enhance the firmness of the data while transmitting over internet. Due to several reasons and intruders the mechanism of providing security becomes a tedious task. At first conventional passwords are used to provide security to data while storing and transmitting but remembering the password quite confusing and difficult for the user to access the data. After that cryptography methodology is introduced to protect the data from the intruders by converting readable form of data into unreadable data by encryption process. Then the data is processed and received the receiver can access the original data by the reverse process of encryption called decryption. The processes of encoding have broken by intruders using various combinations of keys. In this proposed work strong encryption key can be generated by combining biometric and cryptography methods for enhancing firmness of data. Here biometric face image is pre-processed at initial stage then facial features are extracted to generate biometric-cryptographic key. After generating bio-crypto key data can be encrypted along with newly produced key with 0's or 1's bit combination and stored in the database. By generating bio-crypto key and using them for transmitting or storing the data the privacy and firmness of the data can be enhanced and by using own biometrics as key the process of hacking and interfere of intruders to access the data can be minimized.
Zahid, Ali Z.Ghazi, Mohammed Salih Al-Kharsan, Ibrahim Hasan, Bakarman, Hesham A., Ghazi, Muntadher Faisal, Salman, Hanan Abbas, Hasoon, Feras N.  2019.  Biometric Authentication Security System Using Human DNA. 2019 First International Conference of Intelligent Computing and Engineering (ICOICE). :1—7.
The fast advancement in the last two decades proposed a new challenge in security. In addition, the methods used to secure information are drawing more attention and under intense investigation by researchers around the globe. However, securing data is a very hard task, due to the escalation of threat levels. Several technologies and techniques developed and used to secure data throughout communication or by direct access to the information as an example encryption techniques and authentication techniques. A most recent development methods used to enhance security is by using human biometric characteristics such as thumb, hand, eye, cornea, and DNA; to enforce the security of a system toward higher level, human DNA is a promising field and human biometric characteristics can enhance the security of any system using biometric features for authentication. Furthermore, the proposed methods does not fulfil or present the ultimate solution toward tightening the system security. However, one of the proposed solutions enroll a technique to encrypt the biometric characteristic using a well-known cryptosystem technique. In this paper, an overview presented on the benefits of incorporating a human DNA based security systems and the overall effect on how such systems enhance the security of a system. In addition, an algorithm is proposed for practical application and the implementation discussed briefly.
Singh, Kuhu, Sajnani, Anil Kumar, Kumar Khatri, Sunil.  2019.  Data Security Enhancement in Cloud Computing Using Multimodel Biometric System. 2019 3rd International conference on Electronics, Communication and Aerospace Technology (ICECA). :175—179.
Today, data is all around us, every device that has computation power is generating the data and we can assume that in today's world there is about 2 quintillion bytes of data is been generating every day. as data increase in the database of the world servers so as the risk of data leak where we are talking about unlimited confidential data that is available online but as humans are developing their data online so as its security, today we've got hundreds of way to secure out data but not all are very successful or compatible there the big question arises that how to secure our data to hide our all the confidential information online, in other words one's all life work can be found online which is on risk of leak. all that says is today we have cloud above all of our data centers that stores all the information so that one can access anything from anywhere. in this paper we are introducing a new multimodal biometric system that is possible for the future smartphones to be supported where one can upload, download or modify the files using cloud without worrying about the unauthorized access of any third person as this security authentication uses combination of multiple security system available today that are not easy to breach such as DNA encryption which mostly is based on AES cipher here in this paper there we have designed triple layer of security.
Jilnaraj, A. R., Geetharanjin, P. R., Lethakumary, B..  2019.  A Novel Technique for Biometric Data Protection in Remote Authentication System. 2019 2nd International Conference on Intelligent Computing, Instrumentation and Control Technologies (ICICICT). 1:681—686.
Remote authentication via biometric features has received much attention recently, hence the security of biometric data is of great importance. Here a crypto-steganography method applied for the protection of biometric data is implemented. It include semantic segmentation, chaotic encryption, data hiding and fingerprint recognition to avoid the risk of spoofing attacks. Semantically segmented image of the person to be authenticated is used as the cover image and chaotic encrypted fingerprint image is used as secret image here. Chaotic encrypted fingerprint image is embedded into the cover image using Integer Wavelet Transform (IWT). Extracted fingerprint image is then compared with the fingerprints in database to authenticate the person. Qualified Significant Wavelet Trees (QSWT`s) of the cover image act as the target coefficients to insert the secret image. IWT provide both invisibility and resistance against the lossy transmissions. Experimental result shows that the semantic segmentation reduces the bandwidth efficiently. In addition, chaotic encryption and IWT based data hiding increases the security of the transmitted biometric data.
Singh, Praveen Kumar, Kumar, Neeraj, Gupta, Bineet Kumar.  2019.  Smart Cards with Biometric Influences: An Enhanced ID Authentication. 2019 International Conference on Cutting-edge Technologies in Engineering (ICon-CuTE). :33—39.
Management of flow of all kinds of objects including human beings signifies their real time monitoring. This paper outlines the advantages accrued out of biometrics integration with Smartcards. It showcases the identity authentication employed through different biometric techniques. Biometric key considerations influencing the essence of this technology in Smartcards have been discussed briefly in this paper. With better accuracy and highly reliable support system this technology finds itself today in widespread deployment. However, there are still some concerns with human interfaces along with important factors in implementations of biometrics with smartcards which have been highlighted in this article. This paper also examines the privacy concerns of users in addressing their apprehensions to protect their confidentiality through biometric encryption and proposes DNA technology as a best possible biometric solution. However, due to inherent limitations of its processing time and an instant requirement of authentication, it has been suggested in the proposed modal to use it with combination of one or more suitable biometric technologies. An instant access has been proposed to the user with limited rights by using biometric technology other than the DNA as a primary source of authentication. DNA has been proposed as secondary source of authentication where only after due sample comparison full access rights to the user will be granted. This paper also aims in highlighting the number of advantages offered by the integration of biometrics with smartcards. It also discusses the need to tackle existing challenges due to restrictions in processing of different biometric technologies by defining certain specific future scopes for improvements in existing biometric technologies mainly against the time taken by it for sample comparisons.
Kolberg, Jascha, Bauspieß, Pia, Gomez-Barrero, Marta, Rathgeb, Christian, Dürmuth, Markus, Busch, Christoph.  2019.  Template Protection based on Homomorphic Encryption: Computationally Efficient Application to Iris-Biometric Verification and Identification. 2019 IEEE International Workshop on Information Forensics and Security (WIFS). :1—6.

When employing biometric recognition systems, we have to take into account that biometric data are considered sensitive data. This has raised some privacy issues, and therefore secure systems providing template protection are required. Using homomorphic encryption, permanent protection can be ensured, since templates are stored and compared in the encrypted domain. In addition, the unprotected system's accuracy is preserved. To solve the problem of the computational overload linked to the encryption scheme, we present an early decision making strategy for iris-codes. In order to improve the recognition accuracy, the most consistent bits of the iris-code are moved to the beginning of the template. This allows an accurate block-wise comparison, thereby reducing the execution time. Hence, the resulting system grants template protection in a computationally efficient way. More specifically, in the experimental evaluation in identification mode, the block-wise comparison achieves a 92% speed-up on the IITD database with 300 enrolled templates.

2019-03-22
Pahariya, Parth, Singh, Sanjay Kumar.  2018.  Fingerprint Authentication Using LT Codes. Proceedings of the 2018 2Nd International Conference on Biometric Engineering and Applications. :38-42.

Biometric is used for identifying the person based on their traits. Fingerprint is one of the most important and most used biometric trait for person authentication. Fingerprint database must be stored in efficient way and in most secure way so that it is unable to hack by the hacker and it will be able to recognize the person fast in large database. In this paper, we proposed an efficient way of storing the fingerprint data for fast recognition. We are using LT codes for storing the x coordinates of minutiae points and fingerprint images is stored in encrypted form with the coordinates. We are using on-the-y gaussian algorithm for decoding the x coordinates and calculate the value for finding similarity in between two fingerprints.

Mir, Omid, Mayrhofer, René, Hölzl, Michael, Nguyen, Thanh-Binh.  2018.  Recovery of Encrypted Mobile Device Backups from Partially Trusted Cloud Servers. Proceedings of the 13th International Conference on Availability, Reliability and Security. :38:1-38:10.

Including electronic identities (eIDs), such as passports or driving licenses in smartphones transforms them into a single point of failure: loss, theft, or malfunction would prevent their users even from identifying themselves e.g. during travel. Therefore, a secure backup of such identity data is paramount, and an obvious solution is to store encrypted backups on cloud servers. However, the critical challenge is how a user decrypts the encrypted data backup if the user's device gets lost or stolen and there is no longer a secure storage (e.g. smartphone) to keep the secret key. To address this issue, Password-Protected Secret Sharing (PPSS) schemes have been proposed which allow a user to store a secret key among n servers such that the user can later reconstruct the secret key. Unfortunately, PPSS schemes are not appropriate for some applications. For example, users will be highly unlikely to remember a cryptographically strong password when the smartphone is lost. Also, they still suffer from inefficiency. In this paper, we propose a new secret key reconstruction protocol based recently popular PPSS schemes with a Fuzzy Extractor which allows a client to recover secret keys from an only partially trusted server and an auxiliary device using multiple key shares and a biometric identifier. We prove the security of our proposed protocol in the random oracle model where the parties can be corrupted separately at any time. An initial performance analysis shows that it is efficient for this use case. 

Lee, Kyungroul, Son, Byeong-Geun, Lee, Sun-Young, Yim, Kangbin.  2018.  Vulnerability Analysis of Secure USB: Based on the Fingerprint Authentication of Product B. Proceedings of the 2018 Conference on Research in Adaptive and Convergent Systems. :167-169.
In order to improve the security of data stored in the USB memory, a secure USB has appeared on the consumer market. The secure USB protects data stored into the device by user authentication, data encryption, and access control. However, in several products, there is a problem in that the data can be stolen due to authentication bypass or key exposure. To solve this problem, a method for enhancing user authentication has been studied, and product B, which typically provides user authentication with biometric authentication, has emerged. In this paper, we analyze the vulnerability of product B that provides a biometric authentication, and we verified the possibility of bypassing the authentication and the incident of potential stealing of the data. Consequently, we consider that it will be possible to develop a more secure USB product based on counteracting analyzed vulnerability as described in this paper.
Ami, Or, Elovici, Yuval, Hendler, Danny.  2018.  Ransomware Prevention Using Application Authentication-Based File Access Control. Proceedings of the 33rd Annual ACM Symposium on Applied Computing. :1610-1619.

Ransomware emerged in recent years as one of the most significant cyber threats facing both individuals and organizations, inflicting global damage costs that are estimated upwards of $1 billion in 2016 alone [23]. The increase in the scale and impact of recent ransomware attacks highlights the need of finding effective countermeasures. We present AntiBotics - a novel system for application authentication-based file access control. AntiBotics enforces a file access-control policy by presenting periodic identification/authorization challenges.

We implemented AntiBotics for Windows. Our experimental evaluation shows that contemporary ransomware programs are unable to encrypt any of the files protected by AntiBotics and that the daily rate of challenges it presents to users is very low. We discuss possible ways in which future ransomware may attempt to attack AntiBotics and explain how these attacks can be thwarted.

Bentahar, A., Meraoumia, A., Bendjenna, H., Zeroual, A..  2018.  IoT Securing System Using Fuzzy Commitment for DCT-Based Fingerprint Recognition. 2018 3rd International Conference on Pattern Analysis and Intelligent Systems (PAIS). :1-5.

Internet of Things refers to a paradigm consisting of a variety of uniquely identifiable day to day things communicating with one another to form a large scale dynamic network. Securing access to this network is a current challenging issue. This paper proposes an encryption system suitable to IoT features. In this system we integrated the fuzzy commitment scheme in DCT-based recognition method for fingerprint. To demonstrate the efficiency of our scheme, the obtained results are analyzed and compared with direct matching (without encryption) according to the most used criteria; FAR and FRR.

Ali, M. A. M., Tahir, N. M..  2018.  Cancelable Biometrics Technique for Iris Recognition. 2018 IEEE Symposium on Computer Applications Industrial Electronics (ISCAIE). :434-437.

Iris recognition is one of the most reliable biometrics for identification purpose in terms of reliability and accuracy. Hence, in this research the integration of cancelable biometrics features for iris recognition using encryption and decryption non-invertible transformation is proposed. Here, the biometric data is protected via the proposed cancelable biometrics method. The experimental results showed that the recognition rate achieved is 99.9% using Bath-A dataset with a maximum decision criterion of 0.97 along with acceptable processing time.

Mohammedi, M., Omar, M., Aitabdelmalek, W., Mansouri, A., Bouabdallah, A..  2018.  Secure and Lightweight Biometric-Based Remote Patient Authentication Scheme for Home Healthcare Systems. 2018 International Symposium on Programming and Systems (ISPS). :1-6.

Recently, the home healthcare system has emerged as one of the most useful technology for e-healthcare. Contrary to classical recording methods of patient's medical data, which are, based on paper documents, nowadays all this sensitive data can be managed and forwarded through digital systems. These make possible for both patients and healthcare workers to access medical data or receive remote medical treatment using wireless interfaces whenever and wherever. However, simplifying access to these sensitive and private data can directly put patient's health and life in danger. In this paper, we propose a secure and lightweight biometric-based remote patient authentication scheme using elliptic curve encryption through which two mobile healthcare system communication parties could authenticate each other in public mobile healthcare environments. The security and performance analysis demonstrate that our proposal achieves better security than other concurrent schemes, with lower storage, communication and computation costs.

Azzaz, M. S., Tanougast, C., Maali, A., Benssalah, M..  2018.  Hardware Implementation of Multi-Scroll Chaos Based Architecture for Securing Biometric Templates. 2018 International Conference on Smart Communications in Network Technologies (SaCoNeT). :227-231.

In spite of numerous advantages of biometrics-based personal authentication systems over traditional security systems based on token or knowledge, they are vulnerable to attacks that can decrease their security considerably. In this paper, we propose a new hardware solution to protect biometric templates such as fingerprint. The proposed scheme is based on chaotic N × N grid multi-scroll system and it is implemented on Xilinx FPGA. The hardware implementation is achieved by applying numerical solution methods in our study, we use EM (Euler Method). Simulation and experimental results show that the proposed scheme allows a low cost image encryption for embedded systems while still providing a good trade-off between performance and hardware resources. Indeed, security analysis performed to the our scheme, is strong against known different attacks, such as: brute force, statistical, differential, and entropy. Therefore, the proposed chaos-based multiscroll encryption algorithm is suitable for use in securing embedded biometric systems.

Ntshangase, C. S., Shabalala, M. B..  2018.  Encryption Using Finger-Code Generated from Fingerprints. 2018 Conference on Information Communications Technology and Society (ICTAS). :1-5.

In this paper, the literature survey of different algorithms for generating encryption keys using fingerprints is presented. The focus is on fingerprint features called minutiae points where fingerprint ridges end or bifurcate. Minutiae points require less memory and are processed faster than other fingerprint features. In addition, presented is the proposed efficient method for cryptographic key generation using finger-codes. The results show that the length of the key, computing time and the memory it requires is efficient for use as a biometric key or even as a password during verification and authentication.

2019-02-08
Yang, B., Xu, G., Zeng, X., Liu, J., Zhang, Y..  2018.  A Lightweight Anonymous Mobile User Authentication Scheme for Smart Grid. 2018 IEEE SmartWorld, Ubiquitous Intelligence Computing, Advanced Trusted Computing, Scalable Computing Communications, Cloud Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI). :821-827.

Smart Grid (SG) technology has been developing for years, which facilitates users with portable access to power through being applied in numerous application scenarios, one of which is the electric vehicle charging. In order to ensure the security of the charging process, users need authenticating with the smart meter for the subsequent communication. Although there are many researches in this field, few of which have endeavored to protect the anonymity and the untraceability of users during the authentication. Further, some studies consider the problem of user anonymity, but they are non-light-weight protocols, even some can not assure any fairness in key agreement. In this paper, we first points out that existing authentication schemes for Smart Grid are neither lack of critical security nor short of important property such as untraceability, then we propose a new two-factor lightweight user authentication scheme based on password and biometric. The authentication process of the proposed scheme includes four message exchanges among the user mobile, smart meter and the cloud server, and then a security one-time session key is generated for the followed communication process. Moreover, the scheme has some new features, such as the protection of the user's anonymity and untraceability. Security analysis shows that our proposed scheme can resist various well-known attacks and the performance analysis shows that compared to other three schemes, our scheme is more lightweight, secure and efficient.