Universal probability bound


A universal probability bound is a probabilistic threshold whose existence is asserted by William A. Dembski and is used by him in his works promoting intelligent design. It is defined as
Dembski asserts that one can effectively estimate a positive value which is a universal probability bound. The existence of such a bound would imply that certain kinds of random events whose probability lies below this value can be assumed not to have occurred in the observable universe, given the resources available in the entire history of the observable universe. Contrapositively, Dembski uses the threshold to argue that the occurrence of certain events cannot be attributed to chance alone. Universal probability bound is then used to argue against random evolution. However evolution is not based on random events only, but also on natural selection.
The idea that events with fantastically small, but positive probabilities, are effectively negligible was discussed by the French mathematician Émile Borel primarily in the context of cosmology and statistical mechanics. However, there is no widely accepted scientific basis for claiming that certain positive values are universal cutoff points for effective negligibility of events. Borel, in particular, was careful to point out that negligibility was relative to a model of probability for a specific physical system.
Dembski appeals to cryptographic practice in support of the concept of the universal probability bound, noting that cryptographers have sometimes compared the security of encryption algorithms against brute force attacks by the likelihood of success of an adversary utilizing computational resources bounded by very large physical constraints. An example of such a constraint might be obtained for example, by assuming that every atom in the observable universe is a computer of a certain type and these computers are running through and testing every possible key. Although universal measures of security are used much less frequently than asymptotic ones and the fact that a keyspace is very large may be less relevant if the cryptographic algorithm used has vulnerabilities which make it susceptible to other kinds of attacks, asymptotic approaches and directed attacks would, by definition, be unavailable under chance-based scenarios such as those relevant to Dembski's universal probability bound. As a result, Dembski's appeal to cryptography is best understood as referring to brute force attacks, rather than directed attacks.

Dembski's estimate

Dembski's original value for the universal probability bound is 1 in 10150, derived as the inverse of the product of the following approximate quantities:
Thus, 10150 = 1080 × 1045 × 1025. Hence, this value corresponds to an upper limit on the number of physical events that could possibly have occurred in the observable part of the universe since the Big Bang.
Dembski has recently refined his definition to be the inverse of the product of two different quantities:
If the latter quantity equals 10150, then the overall universal probability bound corresponds to the original value.

The observable universe

Dembski's estimate is dependent on the number of protons in the observable universe. Given that the observable universe is only a lower bound to the size of the entire universe, it is entirely possible that the total number of protons in the entire universe is very many times more than used by Dembski. For this reason, Dembski's probability bound is not a limit to what may or may not plausibly happen in the entire universe, only the fraction of it that is observable from earth.