Two-party competition with persistent policies

被引:19
|
作者
Forand, Jean Guillaume [1 ]
机构
[1] Univ Waterloo, Dept Econ, Waterloo, ON N2L 3G1, Canada
关键词
Dynamic electoral competition; Policy persistence; Policy convergence; Markov perfect equilibrium; DYNAMIC THEORY; INCUMBENCY ADVANTAGE; CANDIDATES; ELECTIONS; MODEL; DEPOLARIZATION; CREDIBILITY; OUTCOMES; SHIFTS; ELITE;
D O I
10.1016/j.jet.2014.03.014
中图分类号
F [经济];
学科分类号
02 ;
摘要
When campaigning for reelection, incumbent parties' promises to voters are constrained by their records in office, while opposition parties can use their time away from power to develop new platforms. In this paper, I introduce incumbent policy persistence in a dynamic game of electoral competition between two policy-motivated parties and characterise the long-run outcomes of its Markov perfect equilibria. Incumbents' reduced policy flexibility leads to alternation in power and policy dynamics that converge to alternations at policies equally preferred by the median voter. Convergence of policies towards the median is a robust equilibrium outcome while convergence to the median is not; while alternations far from the median are never limits of equilibrium dynamics, alternations close to the median can be reached only if policy dynamics start exactly there. I show that these results are robust to voters being forward-looking and to limited policy commitment by parties. (C) 2014 Elsevier Inc. All rights reserved.
引用
下载
收藏
页码:64 / 91
页数:28
相关论文
共 50 条
  • [41] Efficient Secure Two-Party Exponentiation
    Yu, Ching-Hua
    Chow, Sherman S. M.
    Chung, Kai-Min
    Liu, Feng-Hao
    TOPICS IN CRYPTOLOGY - CT-RSA 2011, 2011, 6558 : 17 - +
  • [42] Secure two-party computational geometry
    Li, SD
    Dai, YQ
    JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY, 2005, 20 (02) : 258 - 263
  • [43] Contracts for Interacting Two-Party Systems
    Pace, Gordon J.
    Schapachnik, Fernando
    ELECTRONIC PROCEEDINGS IN THEORETICAL COMPUTER SCIENCE, 2012, (94): : 21 - 30
  • [44] A new two-party bargaining mechanism
    Gu, Y. H.
    Goh, M.
    Chen, Q. L.
    Souza, R. D.
    Tang, G. C.
    JOURNAL OF COMBINATORIAL OPTIMIZATION, 2013, 25 (01) : 135 - 163
  • [45] Is Our Two-Party System "Natural"?
    Charlesworth, James C.
    ANNALS OF THE AMERICAN ACADEMY OF POLITICAL AND SOCIAL SCIENCE, 1948, 259 : 1 - 9
  • [46] On the Power of Secure Two-Party Computation
    Hazay, Carmit
    Venkitasubramaniam, Muthuramakrishnan
    JOURNAL OF CRYPTOLOGY, 2020, 33 (01) : 271 - 318
  • [47] Secure Two-Party Computational Geometry
    Shun-Dong Li
    Yi-Qi Dai
    Journal of Computer Science and Technology, 2005, 20 : 258 - 263
  • [48] Efficient Covert Two-Party Computation
    Jarecki, Stanislaw
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT I, 2018, 10769 : 644 - 674
  • [49] Two-party computing with encrypted data
    Choi, Seung Geol
    Elbaz, Ariel
    Juels, Ari
    Malkin, Tal
    Yung, Moti
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2007, 2007, 4833 : 298 - +
  • [50] On the Power of Secure Two-Party Computation
    Carmit Hazay
    Muthuramakrishnan Venkitasubramaniam
    Journal of Cryptology, 2020, 33 : 271 - 318