Commitment in alternating offers bargaining

Printer-friendly version
Article
Author/s: 
Topi Miettinen, Andrés Perea
Mathematical Social Sciences
Issue number: 
Volume 76, July 2015
Publisher: 
Springer
Year: 
2015
Journal pages: 
12–18
We extend the Ståhl–Rubinstein alternating-offer bargaining procedure to allow players to simultaneously and visibly commit to some share of the pie prior to, and for the duration of, each bargaining round. If commitment costs are small but increasing in the committed share, then the unique subgame perfect equilibrium outcome exhibits a second mover advantage. In particular, as the horizon approaches infinity, and commitment costs approach zero, the unique bargaining outcome corresponds to the reversed Rubinstein outcome (δ/(1+δ),1/(1+δ))(δ/(1+δ),1/(1+δ)), where δδ is the common discount factor.
Developed by Paolo Gittoi