Hsinchu, Taiwan – June 23, 2018 – The Advanced Technology Research Division of Lionic corporation focuses on the research of network security related topics. Dr. Arthur Su leads this division and one of his important directions is combining Deep Packet Inspection and Intel DPDK.

Since the DPDK PRC Summit is taking place at the China National Convention Center in Beijing on June 28, 2018, it will be a good time that Lionic shows some progress in network industry. We are glad that the paper “Multiple vDPI Functions using DPDK and Hyperscan on OVS-DPDK Platform” is accepted and Dr. Su is invited as a speaker. People who are attending the DPDK PRC Summit please join this session.

Intel Data Plane Development Kit (DPDK) is a set of open-source libraries and drivers that accelerate packet processing and the ability to create packet forwarders without the need for costly custom switches and routers. That is, it is really fast compared to the traditional Unix socket I/O. Combining Deep Packet Inspection and Intel DPDK will achieve a really fast implementation of anti-virus, anti-intrusion or application identification features. In this new age of Virtualized Network Function, both technologies are very necessary for 10Gb network environment or above. About Lionic

Lionic is the leading company of Networking Security Solution on network gateway. It was founded in Nov. of 2003, and is now located in science-based industrial park in Hsinchu, Taiwan.

The core technology of Lionic is DPI (Deep Packets Inspection). With Lionic’s DPI engine, the network gateway can scan all the packets deeply into L7-application level payload to detect the threats likes viruses, malicious websites, hacker’s intrusion, and identify applications and devices information.

About Lionic Corporation

Lionic Corporation is a worldwide provider of innovative Deep Packet Inspection solutions. The technologies of Lionic include the complete DPI-based software engine and related management software which offer the Security Solutions that addresses anti-virus, anti-intrusion, anti-webthreat; and the Content Management Solutions that addresses application identification, device identification, application based QoS, web content filtering, parental control.

Lionic’s security and content management solutions, cloud-based scan services and signature subscription service are widely deployed in the world already. They help service providers, network appliance manufacturers, semiconductor companies, etc. to enable the next generation of business routers, residential gateways, SD WAN edges and cloud gateways, advanced firewalls, UTMs, Smart NICs and mobile devices. Those products powered by Lionic provide better network management and protect the world’s networks from an ever increasing level of security threats.