Universal probability bound

Universal probability bound

A universal probability bound is a probabilistic threshold whose existence is asserted by William A. Dembski and is used by him in his works promoting intelligent design. It is defined as "A degree of improbability below which a specified event of that probability cannot reasonably be attributed to chance regardless of whatever probabilitistic resources from the known universe are factored in." [ [http://www.iscid.org/encyclopedia/Universal_Probability_Bound ISCID Encyclopedia of Science and Philosophy] (1999)]

Dembski asserts that one can effectively estimate a positive value which is a universal probability bound. The existence of such a bound would imply that the occurrence of certain kinds of events whose probability lies below this value can be rejected, given the resources available in the entire history of the universe. Contrapositively, Dembski uses the threshold to argue that the occurrence of certain events cannot be attributed to chance alone.

The idea that events with fantastically small, but positive probabilities, are "effectively" negligible [Negligible means having probability zero. Effectively negligible means, roughly, that in some operational sense or in some computational sense, the event is indistinguishable from a negligible one.] was discussed by the French mathematician Émile Borel primarily in the context of cosmology and statistical mechanics. [Émile Borel, "Elements of the Theory of Probability" (translated by John Freund), Prentice Hall, 1965, Chapter 6. See also [http://www.talkorigins.org/faqs/abioprob/borelfaq.html Citations from Borel's articles] . ] However, there is no widely accepted scientific basis for claiming that certain positive values are "universal" cutoff points for effective negligibility of events. Borel, in particular, was careful to point out that negligibility was relative to a model of probability for a specific physical system. [ Though Dembski credits Borel for the idea, there is clear evidence that Borel, following accepted scientific practice in the foundations of statistics, was not referring to a "universal" bound, independent of the statistical model used.] [Cobb, L. (2005) " [http://www.aetheling.com/essays/Borel.html Borel's Law and Creationism] ", Aetheling Consultants.]

Dembski appeals to cryptographic practice in support of the concept of the universal probability bound, noting that cryptographers have sometimes compared the security of encryption algorithms against brute force attacks by the likelihood of success of an adversary utilizing computational resources bounded by very large physical constraints. An example of such a constraint might be obtained for example, by assuming that every atom in the known universe is a computer of a certain type and these computers are running through and testing every possible key. However, universal measures of security are used much less frequently than asymptotic ones. [ For a precise definition of effective negligibility in cryptography, see Michael Luby, "Pseudorandomness and Cryptographic Applications", Princeton Computer Science Series, 1996.] The fact that a keyspace is very large is useless if the cryptographic algorithm used has vulnerabilities which make it susceptible to other kinds of attacks. [ Though Dembski repeatedly appeals to cryptography in support of the concept of the universal probability bound, in practice cryptographers hardly use measures which are in any way related to it. A more useful concept is that of work factor. See p. 44, A. J. Menezes, P. C. van Oorschot, S. A. Vanstone, "Handbook of Applied Cryptography", CRC Press, 1996. ]

Another criticism refers to the problem of arbitrary but specific outcomes. For example, if a coin is tossed randomly 1000 times, the probability of any particular outcome occurring is roughly one in 10300. For any particular specific outcome of the coin-tossing process, the "a priori" probability that this pattern occurred is thus one in 10300, which is astronomically smaller than Dembski's universal probability bound of one in 10150. Yet we know that the "post hoc" probability of its happening is exactly one, since we observed it happening. This is similar to the observation that it is unlikely that any given person will win a lottery, but, eventually, a lottery will have a winner; to argue that it is very unlikely that any one player would win is not the same as proving that there is the same chance that no one will win.

Dembski's estimate

Dembski's original value for the universal probability bound is 1 in 10150, derived as the inverse of the product of the following approximate quantities: [William A. Dembski (2004). ""]

* 1080, the number of elementary particles in the observable universe.
* 1045, the maximum rate per second at which transitions in physical states can occur (i.e., the inverse of the Planck time).
* 1025, a billion times longer than the typical estimated age of the universe in seconds.

Thus, 10150 = 1080 × 1045 × 1025. Hence, this value corresponds to an upper limit on the number of physical events that could possibly have occurred since the big bang.

Dembski has recently (as of 2005) refined his definition to be the inverse of the product of two different quantities: [William A. Dembski (2005). " [http://www.designinference.com/documents/2005.06.Specification.pdf "Specification: The Pattern That Signifies Intelligence (382k PDF)] ".]

* An upper bound on the computational resources of the universe in its entire history. This is estimated by Seth Lloyd as 10120 elementary logic operations on a register of 1090 bits [Seth Lloyd, " [http://arxiv.org/abs/quant-ph/0110141 Computational Capacity of the Universe] ", arXiv:quant-ph/0110141 v1] [The number 1090 seems to play no role in Dembski's analysis, On page 23 of "Specification: The Pattern That Signifies Intelligence", Dembski says:"Lloyd has shown that 10120constitutes the maximal number of bit operations that the known, observable universe could have performed throughout its entire multi-billion year history."]
* The (variable) rank complexity of the event under consideration. [ The rank complexity is Dembski's φ function which ranks patterns in order of their descriptive complexity. See specified complexity.]

If the latter quantity equals 10150, then the overall universal probability bound corresponds to the original value.

References

ee also

* Infinite monkey theorem


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Branch and bound — (BB) is a general algorithm for finding optimal solutions of various optimization problems, especially in discrete and combinatorial optimization. It consists of a systematic enumeration of all candidate solutions, where large subsets of… …   Wikipedia

  • Specified complexity — Part of a series of articles on Intelligent design …   Wikipedia

  • Intelligent Design (book) — infobox Book author = William Dembski name = Intelligent Design: The Bridge Between Science Theology country = United States of America language = English subject = Intelligent Design genre = publisher = InterVarsity Press release date = October… …   Wikipedia

  • Kolmogorov complexity — In algorithmic information theory (a subfield of computer science), the Kolmogorov complexity of an object, such as a piece of text, is a measure of the computational resources needed to specify the object. It is named after Soviet Russian… …   Wikipedia

  • Holographic principle — Holographic Universe redirects here. For the album, see Holographic Universe (album). For the book by Michael Talbot, see The Holographic Universe. String theory …   Wikipedia

  • Christianity — /kris chee an i tee/, n., pl. Christianities. 1. the Christian religion, including the Catholic, Protestant, and Eastern Orthodox churches. 2. Christian beliefs or practices; Christian quality or character: Christianity mixed with pagan elements; …   Universalium

  • cosmos — /koz meuhs, mohs/, n., pl. cosmos, cosmoses for 2, 4. 1. the world or universe regarded as an orderly, harmonious system. 2. a complete, orderly, harmonious system. 3. order; harmony. 4. any composite plant of the genus Cosmos, of tropical… …   Universalium

  • Nobel Prizes — ▪ 2009 Introduction Prize for Peace       The 2008 Nobel Prize for Peace was awarded to Martti Ahtisaari, former president (1994–2000) of Finland, for his work over more than 30 years in settling international disputes, many involving ethnic,… …   Universalium

  • The Seal of Confession —     The Law of the Seal of Confession     † Catholic Encyclopedia ► The Law of the Seal of Confession     In the Decretum of the Gratian who compiled the edicts of previous councils and the principles of Church law which he published about 1151,… …   Catholic encyclopedia

  • Judaism — /jooh dee iz euhm, day , deuh /, n. 1. the monotheistic religion of the Jews, having its ethical, ceremonial, and legal foundation in the precepts of the Old Testament and in the teachings and commentaries of the rabbis as found chiefly in the… …   Universalium

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”