-
公开(公告)号:US20180164862A1
公开(公告)日:2018-06-14
申请号:US15111890
申请日:2015-08-27
Applicant: INTEL CORPORATION
Inventor: Xiaoguo Liang , Jun Zhang , Xiang Zhou , Hong W. Wong , Alexander B. Uan-Zo-Li
CPC classification number: G06F1/263 , G06F1/26 , G06F1/28 , G06F1/30 , G06F1/3203
Abstract: Systems, apparatuses, and methods may include a first power source to output power at a first normal power level and a first peak power level and a second power source cooperating with the first power source to output power at a second normal power level and a second peak power level. A system peak power control unit may monitor workload power requirements and cause the first power source to output the first peak power level at a first time period and cause the second power source to output the second peak power level at a second time period, different from the first time period. The time periods may be contiguous or discontiguous.
-
公开(公告)号:US20230380102A1
公开(公告)日:2023-11-23
申请号:US18358329
申请日:2023-07-25
Applicant: Intel Corporation
Inventor: Sandeep Ahuja , Nishi Ahuja , Jun Zhang , Qing Qiao , Checa Hung , Yung Shun Liang , Min Wu , Ying-Shan Lo , Carrie Chen , Jia-Hong Wu
IPC: H05K7/20
CPC classification number: H05K7/20236 , H05K7/20272 , H05K7/20763
Abstract: Example method and apparatus, systems, and articles of manufacture for immersion cooling systems are disclosed herein. An example apparatus disclosed herein includes a tank to hold a coolant, an overflow chamber to direct the coolant toward an outlet, and a plate within the overflow chamber, the plate including a plurality of openings, the coolant to pass through at least one of the plurality of openings before reaching the outlet.
-
公开(公告)号:US20170201878A1
公开(公告)日:2017-07-13
申请号:US13996879
申请日:2012-10-29
Applicant: Intel Corporation
CPC classification number: H04W12/06 , H04L9/3268 , H04L63/0823 , H04W12/12 , H04W48/16 , H04W84/12 , H04W88/08
Abstract: An approach is provided for determining the authenticity of an available wireless network access point. The approach involves detecting one or more available wireless network access points. The approach also involves communicating one or more authentication requests to each of the available wireless network access points requesting a corresponding access point certificate. The approach further involves processing one or more of one or more received root certificates, one or more received certificate revocation lists, and one or more received access point certificates, the one or more access point certificates being received in response to the one or more authentication requests, to determine an authenticity status of each of the one or more available wireless network access points. The approach additionally involves displaying a list of the one or more available wireless network access points and the authenticity status of each of the one or more available wireless network access points.
-
-