Strength of Claims in Academic Prose: Do not set up a thesis you cannot support!

Possibility: X may be true.  X may solve the problem.  X may explain the cause/effect.  X may explain the pattern I have discovered in the evidence. 

Probability: X is probably true.  X probably solves the problem.  X probably explains best the cause/effect.  X probably explains best the pattern I have discovered in the evidence.

Certainty: X is true.  X solves the problem.  X explains the cause/effect.  X explains the pattern I have discovered in the evidence.

        Possible claims are not trivial when taken seriously.  Imagine the effect upon the reader or the world if one could demonstrate objectively that any of these theses or their negations were possible: "Human starvation may/may not possibly be eliminated";  "Asteroid 2004 MN4 may/may not possibly strike the earth in 2029"; "You may/may not possibly pass this course."

        Probable claims, because they must eliminate contending possible claims to be demonstrable, are more complicated and difficult to support, but they increase the theses' predictive power: "Human starvation probably can/probably cannot be eliminated"; "Asteroid 2004 MN4 probably will/probably will not strike the earth in 2029"; "You probably will/probably will not pass this course."

        Certain claims, though common outside academia, are taken much more seriously in academic prose because, if successful, they end debate about what is true.  Evidence and reasoning must be overwhelming, leaving no possibility of the contrary being true: "Human starvation can / cannot be eliminated"; "Asteroid 2004 MN4 will / will not strike the earth in 2029"; "You will / will not pass this course." 

        Pick any one of the three claim topics and examine it as the claim's strength increases.  At each stage, what more must the author promise the reader that the paper will do to properly support such a thesis?  Should the author's quality of evidence and reasoning increase as the claim is strengthened from possible to probable to certain, or does it stay the same?