Exploring MQTT Broker-Based, End-to-End Models for Security and Efficiency
Abstract
Highlights
- Highlight the double-encryption issue of the conventional MQTT broker-based, end-to-end (E2E) models.
- Highlight the heavy broker-decrypt-re-encrypt overhead undermining the MQTT efficiency strengths.
- Explore new MQTT broker-based E2E models, which aim to preserve high efficiency and security goals.
- Both the group key-based approach and the client–broker channel, Integrity-only approach are promising solutions for securing MQTT systems while preserving the efficiency strength.
- The proposed approaches are fully compatible with MQTT 5.0 and have been implemented using MQTT 5.0 APIs.
Abstract
1. Introduction
2. Related Work
3. Efficiency-Enhanced MQTT E2E Architecture (Model)
3.1. Threat Model and Assumptions
3.2. Performance Challenges of Conventional MQTT Broker-Based E2E Mechanisms
- The double-encryption issue. When a publisher publishes a message, it encrypts the message first using the E2E channel key and then re-encrypts the ciphertext again using the publisher–broker channel key. The same issue happens at the broker-subscriber channel.
- The broker-decrypt-re-encrypt overhead. In the conventional MQTT architectures, a broker needs to decrypt a ciphertext from a publisher using the publisher–broker-channel key, and then re-encrypts the plaintext using its broker–subscriber channel key. If there are many subscribers for the message, it demands lots of re-encryption overhead. This overhead might seem unavoidable as the broker needs to protect the privacy on the broker–subscriber channel. But, it could be improved as the group of subscribers corresponding to the same topic could use the same group key, and, if the MQTT payload in the E2E channel has been encrypted, the re-encryption could be eliminated.
- The E2E channel security, which includes the authentication of the participating entities and the privacy/integrity of the message.
- The privacy, authentication, and integrity of the data between a client and a broker.
- The publisher–broker channel overhead.
- The broker–subscriber channel overhead.
- The broker overhead.
3.3. High-Level Designs of MQTT E2E Mechanisms
3.4. Detailed Designs of MQTT E2E Mechanisms
3.4.1. The Details of Scheme 1
- Block 1.
- Step 1. The publisher selects a random number , computes , and sends its CONNECT request, which contains (as a challenge), timestamp , its signature on and , and its long-term certificate.Step 2. Upon receiving the connection request, broker B stores the data in its database.Step 3. B selects a random number , computes , and sends back its connect response (Connack), which contains (as a challenge), timestamp , its signature on , , and its long-term certificate. B also computes the key . This session key would be used as the encryption key and the hash key in the publisher–broker channel.Step 4. P receives and verifies the response, and computes the key .
- Block 2.
- Step 5. The subscriber selects two random numbers and , computes and , and sends its connection request (Connect) to its broker. This connect packet contains , , timestamp , its signature on the previous data, its certificate, and its intention for building an E2E channel.Step 6. B receives the request, verifies the signature, and stores , and the certificate.Step 7. B forwards the rest of the connect request to the publisher.Step 8. Upon receiving the E2E connect request, P verifies the signatures and stores and the certificate.Step 9. Broker B sends its “Auth Continue” back to the subscriber. This “Auth Continue” aims to notify the subscriber that the previous connection request is still processing and please keep waiting.Step 10~12. Broker B and the subscriber S keep on the notification and waiting state.Step 13. P randomly selects , computes , and calculates the E2E key . It sends back its response, which contains its timestamp, , its signature, and its certificate.Step 14. B checks the content and computes . It then forwards P’s response back to the subscriber.Step 15. S receives the response, verifies the signature, and computes two keys: and .
- Block 3
- In Scheme 1, only the E2E channel enables encryption and integrity, but the channel and the channel do not enable encryption/integrity. So, when the publisher P publisher a message Mtxt, it encrypts Mtxt as Ctxt = (Mtxt), and generates the corresponding (Ctxt). It specifies the topic, Ctxt, , etc., as an MQTT message. The broker checks the topic and forwards it to the subscriber, who uses the key to decrypt and verify the content.Scheme 1 provides the authentication, encryption, and integrity check on the E2E channel , and provides mutual authentication between clients (publisher/subscriber) and the broker. But it does not provide message authentication and an integrity check for the message between clients and the broker.
3.4.2. The Details of Scheme 2
3.4.3. The Details of Scheme 3
3.4.4. The Details of Scheme 4
4. Performance Analysis, Implementations, and Evaluations
4.1. The Performance Analysis
4.2. The Implementations, Simulations, and Evaluations
- Connection latency
- Publishing–receiving latency
4.3. Comparison
5. Security Analysis and Proof
5.1. Security Analysis
- The mutual authentication of the publisher–broker channel . In the channel building phase (Block 1), the publisher and the broker exchange their certificates, their ephemeral public keys ,, timestamps, and their digital signatures on the transmitted data, which enable them to authenticate the participating entities. During the authentication, they establish their Diffie–Hellman key .The privacy and integrity of the MQTT payload in thechannel. After the channel building, the MQTT payload would be encrypted using the Diffie–Hellman key in Schemes 2,3, which ensures the privacy of the MQTT payload in the channel in Schemess 2,3. The MQTT payload would be integrity protected in Schemes 2,3,4.The mutual authentication of the broker–subscriber channel . In the channel building phase (Block 2), the broker and the subscriber exchange their certificates, their ephemeral public keys ,, timestamps, and their digital signatures on the transmitted data, which enable them to authenticate the participating entities. During the authentication, they establish their Diffie-Hellman key , and the broker’s group key is securely distributed in Schemes 3,4.The privacy and integrity of the MQTT payload in thechannel. After the channel building, the MQTT payload would be encrypted using the Diffie–Hellman key in Scheme 2 and using the group key in Scheme 3, which ensures the privacy of the MQTT payload in the in Schemes 2,3. The payload would be integrity protected in Schemes 2,3,4.The mutual authentication of the publisher and the subscriber in an E2E channel. In the E2E channel building phase, the publisher and the subscriber exchange their certificates, their ephemeral public keys ,, timestamps, and their digital signatures on the transmitted data, which enable them to authenticate the participating entities. After that, they can establish their E2E keys ( in Schemes 1,2,3,4, and securely distributed and protected using the session key in Schemes 3,4).The privacy and integrity of the MQTT payload in thechannel. After the channel building, the MQTT payload in the channel would be encrypted using the Diffie–Hellman key in Schemes 1,2 and using the group key in Schemes 3,4, which ensures the privacy of the MQTT payload in the in Schemes 1,2,3,4.
5.2. Security Proofs
- Security goals. The security goals of the proposed scheme include: (1) the mutual authentication between a client (publisher or subscriber) and the broker, (2) and the privacy of the shared keys of the channels (), (3) the mutual authentication between a publisher and a subscriber and the privacy of the E2E key.
- The HLPSL modeling of MQTT E2E scheme
- The SPAN-OMFC simulation/verification
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- ISO/IEC 20922:2016; Information Technology--Message Queuing Telemetry Transport (MQTT) v31.1. ISO: Geneva, Switzerland, 2016. Available online: https://www.iso.org/standard/69466.html (accessed on 25 January 2024).
- OASIS. MQTT Version 5.0. 7 March 2019. Available online: https://docs.oasis-open.org/mqtt/mqtt/v5.0/mqtt-v5.0.html (accessed on 1 March 2024).
- Chien, H.Y. Design of End-to-End Security for MQTT 5. In Proceedings of the 4th International Conference on Science of Cyber Security-SciSec 2022, Matsue City, Japan, 10–12 August 2022. [Google Scholar]
- Lee, H.; Lim, J.; Kwon, T. MQTLS: Toward Secure MQTT Communication with an Untrusted Broker. In Proceedings of the 2019 International Conference on Information and Communication Technology Convergence (ICTC), Jeju Island, Republic of Korea, 16–19 October 2019; pp. 53–58. [Google Scholar]
- Hamad, M.; Finkenzeller, A.; Liu, H.; Lauinger, J.; Prevelakis, V.; Steinhorst, S. SEEMQTT: Secure End-to-End MQTT-Based Communication for Mobile IoT Systems Using Secret Sharing and Trust Delegation. IEEE Internet Things J. 2022, 10, 3384–3406. [Google Scholar] [CrossRef]
- Chien, H.-Y.; Shih, A.-T.; Huang, Y.-M. Design, Implementation, and Evaluation of MQTT5.0-Based End-to-End Security. J. Internet Technol. 2025. accept and to be published. [Google Scholar]
- Mektoubi, A.; Lalaoui, H.; Belhadaoui, H.; Rifi, M.; Zakari, A. New approach for securing communication over MQTT protocol A comparison between RSA and Elliptic Curve. In Proceedings of the 2016 Third International Conference on Systems of Collaboration (SysCo), Casablanca, Morocco, 28–29 November 2016; pp. 1–6. [Google Scholar]
- Wang, N.Z.; Chien, H.Y. Design and Implementation of MQTT-based Over The Air Updating Against Curious Brokers. IEEE Internet Things J. 2023, 11, 10768–10777. [Google Scholar] [CrossRef]
- Eugster, P.T.; Felber, P.A.; Guerraoui, R.; Kermarrec, A.-M. The many faces of publish/subscribe. ACM Comput. Surv. CSUR 2003, 35, 114–131. [Google Scholar] [CrossRef]
- Steve. MQTT v 5.0 New Features Overview Steve Guide. Available online: http://www.steves-internet-guide.com/mqttv5 (accessed on 31 July 2025).
- Steve. Examining MQTTv5 User Properties Steve guide to MQTT. Available online: http://www.steves-internet-guide.com/examining-mqttv5-user-properties (accessed on 31 July 2025).
- HiveMQ. User Properties-MQTT 5 Essentials Part 6. Available online: https://www.hivemq.com/blog/mqtt5-essentials-part6-user-properties (accessed on 31 July 2025).
- Steve. Understanding And Using MQTT v5 Request Response Steve Guide. Available online: http://www.steves-internet-guide.com/mqttv5-request-response (accessed on 31 July 2025).
- Buccafurri, F.; Angelis, V.D.; Lazzaro, S. MQTT-I: Achieving End-to-End Data Flow Integrity in MQTT. IEEE Trans. Dependable Secur. Comput. 2024, 21, 4717–4734. [Google Scholar] [CrossRef]
- Stanford-Clark, A.; Truong, H.L. MQTT for sensor networks (MQTT-SN) protocol specification version 1.2.IBM. Int. Bus. Mach. (IBM) Corp. Version 2013, 1, 1–28. [Google Scholar]
- Park, C.-S.; Nam, H.-M. Security Architecture and Protocols for Secure MQTT-SN. IEEE Access 2020, 8, 226422–226436. [Google Scholar] [CrossRef]
- Singh, M.; Rajan, M.; Shivraj, V.; Balamuralidhar, P. Secure MQTT for internet of things (iot). In Proceedings of the 2015 Fifth International Conference on Communication Systems and Network Technologies, Gwalior, India, 4–6 April 2015; IEEE: Piscataway, NJ, USA; pp. 746–751. [Google Scholar]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based Encryption for Fine-grained Access Control of Encrypted Data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Ser. CCS ’06, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-Policy Attribute-Based Encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy, Ser. SP ’07, Washington, DC, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- OASIS Advanced Message Queuing Protocol (AMQP) Version 1.0. OASIS Standard. October 2012. Available online: https://docs.oasis-open.org/amqp/core/v1.0/amqp-core-overview-v1.0.html (accessed on 31 July 2025).
- Tschofenig, H.; Hartke, K.; Bormann, C. DTLS Profile for CoAP, RFC 9147, IETF. April 2022. Available online: https://datatracker.ietf.org/doc/rfc9147/ (accessed on 31 July 2025).
- Object Management Group. Data Distribution Service (DDS), Version 1.4. Available online: https://www.omg.org/spec/DDS/1.4 (accessed on 5 December 2024).
- Pei, J.; Shi, Y.; Feng, Q.; Shi, R.; Lan, L.; Yu, S.; Shi, J.; Ma, Z. An efficient confidentiality protection solution for pub/sub system. Cybersecurity 2023, 6, 34. [Google Scholar] [CrossRef]
- Pei, J.; Shi, Y.; Feng, Q.; Shi, R.; Lan, L.; Yu, S.; Shi, J.; Ma, Z. DM-MQTT: An Efficient MQTT Based on SDN Multicast for Massive IoT Communications. Sensors 2018, 18, 3071. [Google Scholar]
- Shahri, E.; Pedreiras, P.; Almeida, L. Extending MQTT with Real-Time Communication Services Based on SDN. Sensors 2022, 22, 3162. [Google Scholar] [CrossRef] [PubMed]
- IRMOS TechBlog. Data from IoT to Cloud–A Modern Approach. Available online: https://www.irmo.de/2024/01/12/data-from-iot-to-cloud-a-modern-approach/?utm_source=chatgpt.com (accessed on 20 July 2025).
- Rose, S.; Borchert, O.; Mitchell, S.; Connelly, S. Zero Trust Architecture (NIST Special Publication 800-207). Natl. Inst. Stand. Technol. 2020. [Google Scholar] [CrossRef]
- Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. In Proceedings of the 12th ACM Symposium on Operating Systems Principles, Litchfield Park, AZ, USA, 1–13 November 1989. [Google Scholar]
- Armando, A.; Basin, D.; Cuellar, J.; Rusinowitch, M.; Viganò, L. Avispa–A Tool for Automated Validation of Internet Security Protocols. Available online: https://www.ercim.eu/publication/Ercim_News/enw64/armando.html (accessed on 1 May 2024).
- Armando, A.; Basin, D.; Boichut, Y.; Chevalier, Y.; Compagna, L.; Cuellar, J.; Drielsma, P.; Drielsma, P.H.; Héam, P.-C.; Kouchnarenko, O.; et al. The AVISPA Tool for the automated validation of internet security protocols and applications. In Proceedings of the 17th International Conference on Computer Aided Verification, CAV’2005, LNCS3576, Edinburgh, Scotland, 6–10 July 2005; Etessami, K., Rajamani, S., Eds.; Springer: Edinburgh, UK, 2005; pp. 281–285. [Google Scholar]
- Gligor, V.; Kailar, R.; Stubblebine, S.; Gong, L. Logics for cryptographic protocols—Virtues and limitations. In Proceedings of the IEEE 1991 Computer Security Foundations Workshop, Franconia, NH, USA, 18–20 June 1991; pp. 219–226. [Google Scholar]
- Boyd, C.; Mao, W. On a Limitation of BAN Logic. Presented at the Eurocrypt’93, Lofthus, Norway, 24–26 May 1993. [Google Scholar]
- van Oorschot, P.C. An alternate explanation of two BAN-logic ‘failures’. In Proceedings of the Eurocrypt’93, Lofthus, Norway, 24–26 May 1993; Springer LNCS: Berlin/Heidelberg, Germany, 1994; Volume 765, pp. 443–447. [Google Scholar]
- SPAN: A Security Protocol ANimator for AVISPA. Available online: http://people.irisa.fr/Thomas.Genet/span (accessed on 15 May 2024).
- Basin, D.; Mödersheim, S.; Vigano, L. OFMC: A Symbolic Model-Checker for Security Protocols. Int. J. Inf. Secur. 2005, 4, 181–208. [Google Scholar] [CrossRef]
- Von Oheimb, D. Specification language hlpsl developed in the eu project Avispa. In Proceedings of the APPSEM 2005 Workshop, Frauenchiemsee, Germany, 12–15 September 2005. [Google Scholar]
- Eclipse. Mosquitto: Eclipse Mosquitto-An Open Source MQTT Broker. Available online: https://github.com/eclipse-mosquitto/mosquitto (accessed on 11 February 2025).
- OpenSSL. Available online: https://www.openssl.org/ (accessed on 1 March 2025).
- GitHub, GitHub-Json-c/Json-c. Available online: https://github.com/json-c/json-c (accessed on 1 March 2025).
- VMware. Available online: https://www.vmware.com/ (accessed on 18 August 2024).
- Eclipse, An Eclipse Paho C Client Library for MQTT for Windows, Linux and MacOS. Available online: https://github.com/eclipse/paho.mqtt.c (accessed on 1 March 2025).
P: Publisher; S: Subscriber; B: Broker. : ith subscriber | : long-term public/private key of P. Similar notations apply for S and B. |
E()/D(): symmetric key encryption/decryption | , : temporary public/private key of P. Similar notations apply for S and B. For example, is a temporary private key for B. |
: Timestamp of P; HMAC(): message authentication code | : the group key distributed by B; |
/: the session key between P and B/between Si and B/between S and P. . . . | |
G: the generator for the Elliptic Curve field | : the E2E-channel key between P and |
signature by P. | : the channel between P and /between B and . : the E2E channel between P and . |
EI: Encryption with Integrity; NOEI: No Encryption and NO Integrity; E: Encryption only; I: Integrity only. |
Schemes | Scheme 1 | Scheme 2 | Scheme 3 | Scheme 4 |
---|---|---|---|---|
P-B channel security | NoEI | EI with individual key | EI with individual key | I with individual key |
B-S channel security | NoEI | EI with individual key | EI with group key | I with group key |
P-S channel security | EI with individual key | EI with individual key | EI with group key | EI with group key |
P’s computational complexity for 1 MQTT msg. | ||||
B’s computational complexity for 1 MQTT msg. | ||||
S’s computational complexity for 1 MQTT msg. |
host machine | CPU: Intel® Core™ i7-8700 CPU @ 3.20 GHz, 6 cores, 12 threads Motherboard: Dell 0PXWHK; RAM: 64 GB; GPU: NVIDIA GeForce GTX 1070 |
VM | 2 vCPUs & 4 GB RAM |
Software | Ubuntu 22.04.5 LTS, VMware® Workstation 17 Pro 17.6.3, Paho-mqtt 1.6.1, Mosquitto 2.0.15, Openssl 3.0.2, json-c 0.16.99 |
Pub | Sub 1 | Sub 2 | Sub 3 | Sub 4 | Sub 5 | ||
---|---|---|---|---|---|---|---|
AVERAGE | 135 | 163 | 142 | 155 | 150 | 159 | AVG(Sub1~5) = 153.8 |
MAX | 191 | 282 | 149 | 186 | 186 | 193 | MAX(Sub1~5) = 282 |
MIN | 39 | 57 | 52 | 74 | 50 | 47 | MIN(Sub1~5) = 47 |
MAX(w) | 4 | 1 | 1 | 1 | 1 |
Number of Subs | 10 | 20 | 50 | 100 | 200 |
---|---|---|---|---|---|
Latencies of pub/sub | 151/239 | 137/259 | 177/260 | 189/261 | 157/277 |
Publish–Receive Delay | Average | Max | Min | Median | StdDev | Variance |
Scheme 1 | 21.44 | 115.50 | 0.67 | 21.82 | 9.14 | 83.61 |
Scheme 4 | 23.30 | 169.94 | 0.74 | 23.40 | 10.30 | 106.03 |
Scheme 3 | 34.42 | 154.49 | 0.88 | 36.82 | 14.35 | 205.88 |
Scheme 2 | 36.51 | 153.63 | 7.46 | 36.58 | 12.54 | 157.33 |
Scheme | Average | Max | Min | |
---|---|---|---|---|
sub 100 | Scheme 1 | 9.856 | 84.174 | 0.627 |
Scheme 4 | 10.399 | 96.933 | 0.809 | |
Scheme 3 | 12.587 | 88.264 | 0.861 | |
Scheme 2 | 17.239 | 111.122 | 3.669 | |
sub 200 | Scheme 1 | 15.939 | 100.076 | 0.663 |
Scheme 4 | 17.299 | 204.405 | 0.727 | |
Scheme 3 | 21.728 | 100.141 | 0.929 | |
Scheme 2 | 30.418 | 109.806 | 7.597 |
Scheme | Average | Max | Min | |
---|---|---|---|---|
sub 100 | Scheme1 | 15.079 | 440.975 | 1.671 |
Scheme4 | 15.013 | 433.278 | 2.129 | |
Scheme3 | 16.763 | 242.792 | 2.395 | |
Scheme2 | 26.798 | 274.494 | 6.899 | |
sub 200 | Scheme1 | 24.839 | 278.347 | 1.705 |
Scheme4 | 26.407 | 279.038 | 2.111 | |
Scheme3 | 28.783 | 406.476 | 2.16 | |
Scheme2 | 57.255 | 360.384 | 13.643 |
Scheme/Approach | E2E Key Establishment | Main Challenges/Limitations |
---|---|---|
Mektoubi et al. [7] | Topic certificate’s public/private key to encrypt/decrypt topic messages | Very huge overhead from the clients; the challenges of private key distribution |
MQTLS [4] | OpenSSL-based extensions are adopted to support D-H E2E key negotiated between publisher/subscriber. | MQTT 5.0 compatibility is not considered. Broker-based group key is not considered. Double-encryption issue is not considered. |
SEEMQTT [5] | A publisher delegates the message decryption key to a pool of key stores. Subscribers contact the key pools; they get verified and get the decryption key, via the secret sharing mechanism. | A lot of extra overhead of verification and key derivation might compromise the efficiency of MQTT. |
Eugster et al. [9] | Discussion the decoupling properties of the publish/subscribe systems. | No specific schemes or approaches are proposed or suggested. |
MQTT-I [14] | Combining digest hashing, multiple-topic Merkle hash tree, and round-based signature/verification to amortize the overhead and to ensure the message flow integrity of MQTT E2E channel. | E2E privacy against a curious broker is not considered. The impact of the increasing number of clients on MQTT systems is not considered. |
Park-Nam [16] | The E2E key (topic key) is derived from the secret D-H key calculation of the topic public key and the publisher’s secret key (or of the topic private key and the publisher’s public key. | A publisher can only publish one topic. The group-key-based approach is not applicable to enhance efficiency, as all the session keys are tightly dependent on each client’s private key. |
Ciphertext-matching like [23] | Concern the event privacy and the subscription privacy against a curious broker for a general pub/sub system. Encrypted subscription matching is applied for matching and routing. | Even though MQTT E2E also concern the message privacy against a curious broker, both the subscribed topics and the topic of a published message are explicitly sent to the broker in MQTT systems. |
Brokerless approach like [24,25,26] | The brokerless approach utilizes SDN and/or/User properties to bypass brokers and reserve network bandwidth to improve latency performance. | Our approach aims to improve efficiency by adjusting the MQTT broker-based E2E models, while the broker-less approach adopts transmission reservation facilities like SDN to improve transmission latency. These two approaches are complementary; the ideas from either approach can be combined to improve efficiency further. |
Attribute-based encryption [17,18,19] | Key/Ciphertext Policy-Attribute Based Encryption (KP/CP-ABE) is adopted to design the session key. | This approach has a key weakness of poor performance and scalability, especially when the number of attributes increases; this weakness should be seriously tackled, as MQTT is designed for IoT systems where the number of clients and the number of topics are scalable. |
Our work | Focus on the double-encryption issue and the broker-decrypt-re-encrypt issue on the MQTT broker-based E2E models. Both the group-key-based approach and the client–broker channel, integrity-only approach can improve efficiency while preserving the desirable security properties. | Brokerless MQTT approach is not considered. SDN extension is not considered. No specific group key management is proposed. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chien, H.-Y.; Shih, A.-T.; Huang, Y.-M. Exploring MQTT Broker-Based, End-to-End Models for Security and Efficiency. Sensors 2025, 25, 5308. https://doi.org/10.3390/s25175308
Chien H-Y, Shih A-T, Huang Y-M. Exploring MQTT Broker-Based, End-to-End Models for Security and Efficiency. Sensors. 2025; 25(17):5308. https://doi.org/10.3390/s25175308
Chicago/Turabian StyleChien, Hung-Yu, An-Tong Shih, and Yuh-Ming Huang. 2025. "Exploring MQTT Broker-Based, End-to-End Models for Security and Efficiency" Sensors 25, no. 17: 5308. https://doi.org/10.3390/s25175308
APA StyleChien, H.-Y., Shih, A.-T., & Huang, Y.-M. (2025). Exploring MQTT Broker-Based, End-to-End Models for Security and Efficiency. Sensors, 25(17), 5308. https://doi.org/10.3390/s25175308