Please use this identifier to cite or link to this item: https://hdl.handle.net/10419/299414 
Year of Publication: 
2024
Series/Report no.: 
IDB Working Paper Series No. IDB-WP-1588
Publisher: 
Inter-American Development Bank (IDB), Washington, DC
Abstract: 
Climate change adaptation efforts are heavily dependent on a country's fiscal capacity and the associated costs of undertaking adaptation policies. The current accumulation of high debt levels in emerging and low-income developing countries, which are disproportionately affected by climate change, raises significant concerns. This study shows that sovereign risk, and hence funding costs for governments, exhibits significantly asymmetric reactions to its determinants across the conditional distribution of credit spreads. This aspect, previously overlooked in the literature, has relevant policy implications. Countries with elevated risk levels are disproportionately vulnerable to climate change compared to their lower-risk counterparts, especially in the short term. Notably, investing in climate change preparedness proves effective in mitigating vulnerability to climate change, in terms of sovereign risk, particularly for countries with low spreads and long-term debt (advanced economies), where readiness and vulnerability tend to counterbalance each other. However, for countries with high spreads and short-term debt, additional measures are essential as climate change readiness alone is insufficient to offset vulnerability effects in this case. Results also demonstrate that the actual occurrence of natural disasters is less influential than vulnerability to climate change in determining spreads.
Subjects: 
credit risk
disaster risk
nonlinear dynamics
panelquantile regressions
preparedness
sovereign risk
vulnerability
JEL: 
F34
G15
H63
Q51
Q54
Persistent Identifier of the first edition: 
Creative Commons License: 
cc-by Logo
Document Type: 
Working Paper

Files in This Item:
File
Size





Items in EconStor are protected by copyright, with all rights reserved, unless otherwise indicated.