Lopez et al v. Smart et al, No. 1:2014cv05398 - Document 28 (N.D. Ill. 2014)

Court Description: MEMORANDUM Opinion and Order Signed by the Honorable John J. Tharp, Jr on 8/21/2014:Mailed notice(air, )

Download PDF
IN THE UNITED STATES DISTRICT COURT FOR THE NORTHERN DISTRICT OF ILLINOIS EASTERN DIVISION SCOTT SUMMERS, et al. ) ) ) ) ) ) ) ) ) Plaintiffs, v. JESSE R. SMART, et al., Defendants. No. 14 C 05398 Judge John J. Tharp, Jr. MEMORANDUM OPINION AND ORDER The plaintiffs, who include the Illinois Green Party, its current slate of prospective statewide candidates, and a supporter, mount as-applied and facial constitutional challenges to various provisions of the Illinois Election Code that threaten to prevent the placement of Green Party candidates on the ballot for the November 4, 2014, statewide election in Illinois. In their action against the members of the Illinois State Board of Elections (ISBE), the plaintiffs seek a preliminary injunction enjoining enforcement of the offending requirements and placing their candidates on the ballot or, alternatively, reducing the current requirement of submitting 25,000 valid, notarized voter signatures or extending the time in which to collect them. FACTS For purposes of satisfying its obligations under Federal Rules 52(a) and 65(d), the Court makes the following findings of fact, which are derived from the parties’ pleadings and exhibits and the testimony at the evidentiary hearing. These findings are preliminary in nature and not binding in any proceedings on the merits. See Michigan v. U.S. Army Corps of Engineers, 667 F.3d 765, 782 (7th Cir. 2011). The Illinois Green Party was founded in 1999 and at one time (2006-2010) was an “established” political party under Illinois law. Having missed the statutory threshold in the last statewide election in 2010, see 10 ILCS 5/10-2, the Green Party is now a “new” party for purposes of the statewide election in November 2014. Illinois election law requires that a “new” party such as the Green Party satisfy certain requirements that do not apply to established parties. One is a mandate that, in order to run any candidate for statewide office, the new party must field a complete slate of candidates for every statewide office. 10 ILCS 5/10-2 ¶ 4. As a new party, the Green Party also had to support its candidates’ nominating petitions with a greater number of voter signatures than required for established parties. 1 The minimum number of signatures for a new party in a statewide election this year is 25,000. 10 ILCS 5/10-4. The signatures must be gathered according to strict rules, one of which requires that each “sheet” of signatures contain an extensive certification by the circulator 2 that is witnessed by a notary public. Id. The sheets approved by the ISBE currently permit only 10 signatures per page; thus, in order to secure 25,000 notarized signatures, a party would be required to submit at least 2,500 notarized certifications of its circulators. 1 Under Illinois law, there is no procedure through which a political party can obtain official recognition in Illinois that is separate from running its candidates for office. For example, there is no way to petition a party into existence independently from obtaining support for particular candidates for office. 2 The circulator must sign a statement “certifying that the signatures on that sheet of the petition were signed in his or her presence; certifying that the signatures are genuine; and either (1) indicating the dates on which that sheet was circulated, or (2) indicating the first and last dates on which the sheet was circulated, or (3) certifying that none of the signatures on the sheet were signed more than 90 days preceding the last day for the filing of the petition; and certifying that to the best of his knowledge and belief the persons so signing were at the time of signing the petition duly registered voters under Articles 4, 5 or 6 of the Code of the political subdivision or district for which the candidate or candidates shall be nominated, and certifying that their respective residences are correctly stated therein.” 10 ILCS 5/10-4. 2 This year, the 90-day petitioning period commenced on March 25, 2014, and ran through June 23. The Green Party—with considerable difficulty and contrary to its preference to run only two or three statewide candidates—fielded a full slate of candidates for statewide offices and began collecting signatures when the 90-day period began. It ultimately collected just shy of 30,000 signatures in support of placing the Green Party candidates on the statewide ballot. The Party timely submitted its paperwork to the ISBE on June 23. Shortly thereafter, objector Karen Yarbrough—a Democratic Party official—challenged about 12,000 of those signatures pursuant to Election Code procedure. 10 ILCS 5/10-8. Among other things, the filing of objections triggers the formation of the State Officers Electoral Board (SOEB) (comprising the ISBE members), which then adopts rules and procedures for resolving the challenges. 10 ILCS 5/10-8, 10-9 ¶ 1. In practice, the SOEB adopts the same challenge resolution procedures each time it is constituted, including its records examination, or “binder check” procedure. SOEB Rules and Procedures, Pl. Ex. 3, Dkt. # 6-3. SOEB staff reviews the signatures line by line and either sustains or overrules each challenge— which might target the voter’s registration status or address information, or some deficiency on the petition, such as incomplete information or improper certification by the circulator. The candidates and the objector may have a representative present during the binder check. When the process is complete and fewer than 25,000 valid signatures survive, the candidates have three days in which to submit evidence that rehabilitates the challenged signatures; for example, they might demonstrate that a signatory was a registered voter or lived at the stated address at some point during the 90-day period. In this case, the initial binder check resulted in the loss of about 7,000 signatures from the Party’s initial submission; approximately 5,000 of the challenges were overruled. 3 The review process then proceeds before a hearing officer, who might hold hearings— two were held in this case—and hear motions. The Green Party has not provided any record of the motions and objections it filed before the hearing officer, although its lawyers represented that it did file challenges to the citizen-objector and binder-check processes. In particular, they represented that the Party “did file a motion for forum non conveniens and an objection to the binder check going forward” as well as “what's called a Rule Nine motion to challenge the results that were provided through a spreadsheet”; further they “raised evidentiary issues [of] hearsay within hearsay, no witness, no foundation, no authentication.” The Green Party did not, however, send a representative to observe the binder check, and the Green Party lawyers represented that they did not attempt to rehabilitate any signatures because the SOEB did not provide its tally of sustained and overruled challenges in a useable format. Specifically, “[b]ecause of the failure of the board to provide a line by line computer generated printout of the rulings,” the Party maintains that it was unable to issue the appropriate subpoenas in three days, and therefore “[did] not offer any rehabilitation evidence at the evidentiary hearing.” Ultimately, the hearing officer makes a recommendation, and Board adopts a final ruling. Here, the Board is expected to announce its ruling on or before August 22, the last date by which the ballot for the November election must be certified to allow sufficient time for the printing of ballots and absentee voting. Because the Green Party did not rehabilitate any signatures, it stands below the 25,000-signature threshold and will not be on the ballot unless one of its procedural challenges succeeds before the SOEB or this Court grants preliminary injunctive relief. Procedural Background On July 15, 2014, the plaintiffs filed this lawsuit seeking to invalidate, or alternatively, modify, the portions of the Illinois election code impeding the recognition of Green Party 4 candidates on the ballot. The plaintiffs argue that individually and collectively, certain portions of the Election Code violate the First Amendment and the Equal Protection Clause of the Fourteenth Amendment. Specifically, the complaint challenges the following: (1) the notarization requirement (Count I); (2) the complete-slate requirement (Count II); the SOEB’s binder-check process, including the 3-day rehabilitation period (Count III); and the cumulative effect of these provisions when combined with the requirements of obtaining 25,000 valid signatures in 90 days (Count IV). On July 18, the plaintiffs moved for a preliminary injunction, seeking intervention from this Court in time for the Green Party candidates to be placed on the ballot. The plaintiffs request that this Court: (1) enjoin the ISBE from enforcing the challenged provisions of the Election Code against the Green Party; (2) enjoin the SOEB from enforcing its binder-check provisions; (3) require the ISBE to print the names of the Green Party candidates on the ballot for the November 4 election; or, alternatively, (4) lower the minimum signature requirement and/or extend the length of time in which the plaintiffs may collect more signatures. The plaintiffs supported their preliminary injunction motion with affidavits and live testimony from Richard Whitney, a founder, former candidate, and active member of the Illinois Green Party, and Richard Winger, an election law expert. In opposition to the motion, the defendants presented some documentary evidence regarding the records examination procedure on the Green Party challenges, including the affidavit of Bernadette Harrington, Legal Counsel for ISBE. The Court held an evidentiary hearing on August 13, at which the Court heard the parties’ oral arguments in addition to witness testimony. DISCUSSION “[A] preliminary injunction is an extraordinary and drastic remedy, one that should not be granted unless the movant, by a clear showing, carries the burden of persuasion.” Mazurek v. 5 Armstrong, 520 U.S. 968, 972 (1997) (quoting 11A C. WRIGHT, A. MILLER, & M. KANE, FEDERAL PRACTICE AND PROCEDURE § 2948, pp. 129–130 (2d ed.1995)); Ind. Civil Liberties Union v. O’Bannon, 259 F.3d 766 (7th Cir. 2001) (“A preliminary injunction is an extraordinary remedy intended to preserve the status quo until the merits of a case may be resolved.”). To obtain a preliminary injunction, the plaintiffs must show that they have “(1) no adequate remedy at law and will suffer irreparable harm if a preliminary injunction is denied and (2) some likelihood of success on the merits.” Ezell v. City of Chicago, 651 F.3d 684, 694 (7th Cir. 2011). “If the moving party meets these threshold requirements, the district court weighs the factors against one another, assessing whether the balance of harms favors the moving party or whether the harm to the nonmoving party or the public is sufficiently weighty that the injunction should be denied.” Id. “These considerations are interdependent: the greater the likelihood of success on the merits, the less net harm the injunction must prevent in order for preliminary relief to be warranted.” Judge v. Quinn, 612 F.3d 537, 546 (7th Cir. 2010). In this case, the parties focus their arguments primarily on the plaintiffs’ likelihood of success on the merits, with some discussion of the balance of equities. The existence of irreparable harm is not contested, and the Court agrees; as it previously has explained, “It is selfevident that an otherwise qualified candidate would suffer irreparable harm if wrongfully deprived of the opportunity to appear on an election ballot; so would the citizens who would have voted for him and the members or prospective members of the party, if any, who supports the candidate.” Jones v. McGuffage, 921 F. Supp. 2d 888, 901 (N.D. Ill. 2013); see also ACLU v. Alvarez, 679 F.3d 583, 589 (7th Cir. 2012) (“The ‘loss of First Amendment freedoms, for even minimal periods of time, unquestionably constitutes irreparable injury’”). There is also no 6 question that the plaintiffs have no adequate remedy at law; damages could not make them whole for a loss of the expressive and associational rights at issue. A. Likelihood of success on the merits The plaintiffs’ ability to demonstrate a likelihood of success on the merits is entirely separate from the resolution of the merits of the case, and “the threshold for establishing likelihood of success is low.” Michigan v. U.S. Army Corps of Engineers, 667 F.3d 765, 782 (7th Cir. 2011). If the plaintiffs can establish a “better than negligible” chance of winning on the merits, “the analysis turns to a ‘sliding scale’ under which a lesser likelihood of success can be made sufficient by a greater predominance of the balance of harms.” AM General Corp. v. DaimlerChrysler Corp., 311 F.3d 796, 804 (7th Cir. 2002). 1. Constitutional Framework Restrictions upon the access of political parties to the ballot infringe citizens’ rights to associate for political purposes, as well as the rights of qualified voters to cast their votes effectively. Munro v. Socialist Workers Party, 479 U.S. 189, 193 (1986); see Norman v. Cook County Officers Electoral Bd., 502 U.S. 279, 288 (1992) (“The right [to create and develop new political parties] derives from the First and Fourteenth Amendments and advances the constitutional interest of like-minded voters to gather in pursuit of common political ends, thus enlarging the opportunities of all voters to express their own political preferences.”); Anderson v. Celebrezze, 460 U.S. 780, 786 (1983) (the “primary concern” is with “the tendency of ballot access restrictions ‘to limit the field of candidates from which voters might choose.’”); Ill. St. Bd. of Elections v. Socialist Workers Party, 440 U.S. 173, 184 (1979) (restrictions implicate “the right of individuals to associate for the advancement of political beliefs” and “the right of qualified voters, regardless of their political persuasion, to cast their votes effectively.”). And 7 when the burdens of ballot-access restrictions fall disproportionately and unjustifiably upon certain types of candidates, the Equal Protection Clause is implicated. Williams v. Rhodes, 393 U.S. 23 30-31 (1968) (explaining that minority parties are protected from unequal burdens that amount to invidious distinctions). These rights have been described as “fundamental.” See Socialist Workers Party, 440 U.S. at 184. Nevertheless, the rights are not absolute. States have valid and important interests in regulating elections, including interests in: (1) limiting the number of candidates to avoid ballot overcrowding; (2) preserving the fairness and integrity of the electoral process; and (3) avoiding confusion, deceptions, or frustration of the democratic process. See Munro, 479 U.S. at 193; Jenness v. Forston, 403 U.S. 431, 442 (1970). It is established “with unmistakable clarity” that states have a “right to require candidates to make a preliminary showing of substantial support in order to qualify for a place on the ballot.” Munro, 479 U.S. at 194. 2. Standard of Review The plaintiffs argue that strict scrutiny must be applied to laws that restrict fundamental rights of the sort at stake here. On the other hand, the State contends that heightened scrutiny should not apply to the challenged restrictions, all of which the State broadly classifies as mere election-administration efforts. The answer lies somewhere in between. The Supreme Court requires a “flexible approach” to reviewing ballot-access restrictions. A court should “first consider the character and magnitude of the asserted injury to the rights protected” and then “identify and evaluate the precise interests put forward by the State as justifications for the burden imposed by its rule.” Anderson, 460 U.S. at 789. “The Court must not only determine the legitimacy and strength of each of those interests; it must also consider the extent to which those interests make it necessary to burden the plaintiff’s rights.” Id. See also 8 Lee v. Keith, 463 F.3d 763, 768 (7th Cir. 2006) (“Ballot access restrictions are evaluated under a flexible standard that weighs the ‘character and magnitude of the asserted injury’” to protected rights “against ‘the precise interests put forward by the State.’”). In Libertarian Party of Ill. v. Rednour, 108 F.3d 768 (1997), the Seventh Circuit did not apply strict scrutiny in an equalprotection challenge to a five percent signature requirement for congressional candidates not from established parties. See id. at 774-775 (explaining that requirement was a “rather minor burden” and not “severe on its face” in light of prior Supreme Court cases upholding similar requirements). An important question, then, is whether the restrictions the plaintiffs challenge are “severe” enough to merit heightened scrutiny. The question bears directly on the plaintiffs’ likelihood of success on their constitutional challenges. The plaintiffs have made a strong case at least one of the restrictions they target is a “severe” burden on their constitutional rights. The complete-slate requirement strikes the Court as particularly problematic from a First Amendment standpoint. The State of Illinois, in effect, forces a new party to run candidates for particular offices irrespective of their desire to do so—simply because the party wishes to run a candidate for another office. If, for example, the party lacks a viable candidate, lacks the resources to run seven campaigns, or even is ideologically opposed to the existence of certain offices, 3 it has no choice but to run a candidate for every statewide office anyway, or else forfeit the right to have any candidates run for statewide office under the party’s banner. A “new” party cannot, under Illinois law, focus all of its resources behind a single statewide candidate. 3 This is not a far-fetched hypothetical. In Illinois, for example, a debate rages on as to whether the State should eliminate the position of Lieutenant Governor. See, e.g., Dave McKinney, “State considers eliminating job of lieutenant governor,” Chicago Sun-Times, April 12, 2013. 9 This Court, like others, has substantial concerns about the First Amendment implications of the complete-slate rule. See, e.g., Libertarian Party of Ill. v. Ill. St. Bd. of Elections, No. 12 C 2511, 2012 WL 3880124, at * 9 (N.D. Ill. Sep. 5, 2012) (“Balancing the heavy burden that the complete slate requirement places on Plaintiffs’ First Amendment right of political association with the weak and logically flawed justifications Defendants have offered for the requirement, the court concludes that the allegations in Plaintiffs’ Complaint plausibly suggest that they have a right to relief.”). Accordingly, the Court would be inclined to apply heightened scrutiny to this substantial burden on the plaintiffs’ rights. 4 That is particularly so because, on the current record, the State’s justifications for the rule are flimsy and bereft of logic. The requirement of showing a “modicum of support” is already served by the signature requirement; adding more candidates to the mix does not show that more support exists among the electorate (surely there is no material distinction between a party with 25,000 supporters and one with 25,007 including the candidates). The best the State could come up with at the hearing was that the full-slate requirement provides “an extra data point”; in fact it provides almost no data regarding the level of support for the party. And it is not particularly enlightening to say, as the State does, that Illinois imposes this questionable requirement in lieu of other requirements it could impose on new parties and which are often imposed in other states, such as a separate nominating petition for the new party itself or a mandatory political convention. The State is not bound to use the “least restrictive means” of achieving a legislative goal, but logical justification for the chosen measure is required, and “the [Supreme] Court does not accept imagined justifications in voting 4 The State’s focus on the arguably minimal logistical burden of recruiting seven candidates is misdirected. The State’s derisive contention that any “party” worthy of being called such should be able to rustle up seven warm bodies misses the point that its law are compelling a particular kind of expressive activity and therefore burdening the party’s and candidates’ First Amendment rights. 10 cases.” Citzens for John Moore Party v. Bd. of Elec. Comm’rs, 794 F.2d 1254, 1257-58, (7th Cir. 1986). If the requirement burdens the First Amendment rights of the new party and its candidates, there must at least be some logical justification for imposing those burdens beyond reference to hypothetical alternatives that, even if more onerous in some respects, might well be more logically related to the State’s stated interests. This Court would therefore apply some kind of heightened scrutiny to the complete-slate requirement. Closer to the other end of the spectrum lie the SOEB rules; these are generally applicable ballot-administration measures that are owed deference. See Burdick v. Takushi, 504 U.S. 428, 434 (1992) ((“[W]hen a state election law provision imposes only ‘reasonable, nondiscriminatory restrictions’ upon the First and Fourteenth Amendment rights of voters, ‘the State's important regulatory interests are generally sufficient to justify’ the restrictions”) (citations omitted)). The notarization requirement appears to fall somewhere in between, though in the Court’s view closer to the higher scrutiny end of the spectrum. The notarization requirement clearly places at least some logistical burden on new parties—particularly with the baffling requirement that each sheet of 10 ten signatures be separately certified and notarized even when collected by the same circulator—which are disproportionately affected by it, and the State’s argument that the per-page notarization requirement prevents fraud on the petitions lacks evidence and, more importantly, logic. 5 5 The State posits that it would “give pause” to a circulator to lie to a notary public, but that conclusion is hardly self-evident. The notary does not verify anything but the circulator’s identity and simply witnesses the circulator’s certification of the validity of the signatures to the best of his or her belief—a “belief” is not based on the circulator’s personal knowledge but on what he or she was told by the signatories (and which might be wittingly or unwittingly incorrect). Moreover, the State has not argued that there is any serious consequence—such as a possible perjury prosecution—that inures to a circulator who certified falsely in the presence of a notary, nor has it explained how such fraud would be investigated and detected, or by whom. The deterrent effect of the notarization requirement is questionable at best on the current record. 11 In the aggregate, therefore, these challenged provisions are more than mere neutral ballotadministration efforts, so when it comes time to decide the merits of the plaintiffs’ challenges, the standard of review will not be entirely deferential to the State, even if does not rise to the level of strict scrutiny. And given the heightened standard of review and the degree of the burden placed on the plaintiffs’ First Amendment rights by the election provisions at issue—particularly the complete slate rule—the plaintiffs satisfy the “low threshold” of establishing a better than negligible likelihood of success on the merits. For purpose of its remaining analysis, the Court will assume that this element has been met along with the other, uncontested, threshold requirements for obtaining a preliminary injunction. The dispositive question for this motion— which necessarily targets the question of ballot access only for the upcoming general election— is whether the balance of equities and public interest favor the position of the Green Party plaintiffs or that of the State Board of Elections. B. Balance of Equities and Public Interest In weighing the respective harms to the parties and considering the public interest, the Court finds it useful to work backward from the relief sought by the plaintiffs. If that preliminary relief would do little, if anything, to remedy the allegedly unconstitutional burdens imposed by the state, then the balance of equities tilts decisively toward the defendants, at least at this juncture. And here, that is the conclusion the Court draws. As to the plaintiff’s request that the Court enjoin enforcement of the complete-slate rule, the State raised a somewhat misbranded “standing” argument, pointing out that the Green Party has already complied with the requirement. The crux of the State’s argument—that preliminary Although the State is not required to support its rationale for a ballot-access restriction with empirical evidence, it is required to supply a justification that is “logical” and not “imagined.” See John Moore Party, 794 F.3d at 1258. 12 injunctive relief prohibiting the enforcement of this requirement would be a nullity—is on-point. The plaintiffs rightly chafed at deeming this a “standing” problem but ultimately conceded that there is no meaningful purpose to be served by enjoining the complete-slate provision on an emergency basis. And, indeed, that appears to be the case for almost all of the preliminary relief that the plaintiffs seek. Enjoining the notarization requirement would have no appreciable effect on the plaintiffs’ prospects for ballot access. The Party complied with the per-sheet notarization requirement and submitted 30,000 signatures in support of its petition. Although the plaintiffs contend that complying with the notarization requirement slowed down the collection process, and may therefore have prevented the party’s supporters from obtaining more signatures, doing away with the requirement in a preliminary injunction would be futile. The circulation period has long since passed, and the certification date of August 22 looms. 6 It is possible that notarization defects were the predicate of a portion of the challenged signatures, but the plaintiffs submitted no evidence to that effect, nor have they even suggested that there would be 25,000 valid signatures if the notarization requirement were ignored. The Court therefore cannot conclude that waiving the requirement would have any impact in redressing the plaintiffs’ current problem. The same can be said for the plaintiffs’ challenge to the SOEB rules for the signature review process. The plaintiffs’ motion requests an order “enjoining the Defendants from enforcing the State Officers Electoral Board’s own Rules and Procedures as applied to ‘new’ political parties, which include a ‘records examination’ (or ‘binder check’) process.” The records examination procedure, however, has concluded—with no Green Party participation—and the 6 The plaintiffs have not challenged the ISBE’s position that ballot listings must be finalized by this date in order to provide adequate time for printing the ballots and facilitating absentee voting. 13 final administrative rulings are imminent. The plaintiffs complain about the time consuming lineby-line review of signatures and the very short three-day window for rehabilitating signatures. It is possible—the Court expresses no opinion about it now—that in the long term, the plaintiffs will establish that SOEB is constitutionally obligated to use some less burdensome process. But they do not contend, nor did they submit any evidence to the effect that any alternative—such as random statistical sampling rather than line-by-line review—could feasibly be enacted in time to make a difference with respect to this election. 7 The only remedy available at this juncture is simply to ignore the results of the already completed binder check. Thus, as a practical matter, most of the preliminary relief the plaintiffs request would not redress their injury. Despite the multiple forms of relief requested by the plaintiffs, in reality the only preliminary injunctive relief that the Court can award at this late date that would redress their claimed injuries is to compel the defendants to place the Green Party candidates on the ballot notwithstanding the failure to garner 25,000 valid signatures in the 90-day period. The difficulty presented by this remedy is that it would, in effect, invalidate a ballotaccess requirement that has been held constitutional. In Nader v. Keith, the Seventh Circuit reviewed a challenge to the 25,000-signature requirement for new-party presidential candidates 7 The plaintiffs have focused most of their fire regarding this issue on the fact that the SOEB’s procedures impose no requirements on parties who propound objections to a party’s signatures to establish that the challenges are bona fide objections rather than tactics to prevent ballot competition. While this focus on the signature challenge process may make sense in the long term—more than 40% of the signature challenges failed, a fact that provides little comfort that challenges are necessarily made in good faith—it does not address the problem immediately at hand, namely, how to alleviate the burden of the signature rehabilitation process in time for this election cycle. The problem the plaintiffs face at this juncture is that more than 7,000 signature challenges have already been upheld by the existing binder check process. They propose no means of reviewing and rehabilitating any portion of those signatures before the August 22 deadline for ballot access determinations. Moreover, the plaintiffs do not argue that the rehabilitation period could be lengthened now, for purposes of this election, and it would be particularly inequitable to do so when the plaintiffs did not attempt to rehabilitate any challenged signatures during the period that the current rules provide. 14 (among other provisions) and concluded that “[i]n a state the size of Illinois—the population exceeds 12 million, of whom more than 7 million are registered voters—requiring a third-party candidate to obtain 25,000 signed nominating petitions cannot be thought excessive.” 385 F.3d 729, 733 (7th Cir. 2004) (citing cases upholding equally or more onerous signature requirements). In Libertarian Party of Illinois v. Rednour, the Seventh Circuit upheld Illinois’ then-requirement that new political party meet a signature requirement equal to the lesser of five percent of the total number of voters in the district’s last regular election or the number of signatures needed for statewide formation, in order to place a congressional candidate on the general election ballot. 108 F.3d 768, 775 (7th Cir. 1997) (declining to apply strict scrutiny and holding that State of Illinois’ “sufficiently weighty” interests justified the limitation on the new party’s rights). Signature requirements, even relatively onerous ones, have long been accepted as a constitutional means by which a state can vindicate its valid interest in requiring independent candidates or new parties to establish a “substantial modicum of support” before being placed on the ballot. See Norman, 502 U.S. at 295 (upholding requirement of 25,000 signatures from suburban Cook County); American Party of Texas v. White, 415 U.S. 767, 783 (1974) (upholding requirement of one percent of total votes for governor in previous election); Jenness v. Fortson, 403 U.S. 431, 438 (1971) (upholding requirement of five percent of registered voters for office in question). This is consistent with the Supreme Court’s consistent refrain that states have a valid—even “compelling”—interest in requiring any candidate for office to first show a substantial modicum of support. See Munro, 479 U.S. at 194 (“Jenness and American Party establish with unmistakable clarity that States have an ‘undoubted right to require candidates to make a preliminary showing of substantial support in order to qualify for a place on the ballot.”). 15 It is true, of course, that as a general rule, all ballot-access restrictions should be looked at together, because they may operate in tandem to create impermissible barriers. See Storer v. Brown, 415 U.S. 724, 737 (1974); Lee, 463 F.3d at 768 (“Illinois’s filing deadline and signature requirements must be addressed together and their constitutionality determined on the basis of their combined effect”); Nader, 385 F.3d at 735 (“Restrictions on candidacy must . . . be considered together rather than separately.”). But where the Court is powerless to grant any relief other than placing the Green Party candidates on the ballot—leaving intact the provisions alleged to be unconstitutional—the legitimacy of the 25,000-signature requirement, which the candidates have not met, looms large. What the plaintiffs have effectively created is a situation in which the only preliminary remedy that can be fashioned is to strike the ballot access provision that has been held to be constitutionally valid while allowing the allegedly unconstitutional provisions to remain. A cure that removes healthy tissue rather than the cancer has little to recommend it, and the plaintiffs’ reliance on that backward logic falls well short of meeting their burden to establish that their rights to have the Green Party candidates on the ballot outweigh the State’s interest in enforcing what has been held to be a valid, constitutional requirement for “new” Illinois parties. This is all the more clear when the equirty of the plaintiffs’ position is considered. This is a situation of the plaintiffs’ own making. Rather than bring a timely lawsuit to enjoin the provisions that the Plaintiffs allege to be unconstitutional in themselves and collectively—the complete slate requirement, the notarization requirement, and the binder-check rules—the plaintiffs waited to sue until the only possible preliminary injunctive remedy was to place them on the ballot notwithstanding the allegedly overburdensome ballot access requirements (most of which they complied with). The only requirement still standing in their way is one that has been 16 upheld as constitutional. And although the plaintiffs contend that the 25,000 signature requirement is part of a whole complement of laws that cumulatively violate the Constitution, the signature requirement is not the focus of the plaintiffs’ claims, by a long shot. The plaintiffs have not suggested that as a general matter the threshold number of signatures required for ballot access should be lowered because of the other restrictions they challenge (restrictions, moreover, that were in force when the Seventh Circuit upheld the signature requirements in Nader); rather, their lawsuit aims to strike down the complete-slate requirement, the notarization requirement, and the binder-check process, seemingly taking the 25,000 signature requirement as a given. The other provisions, which are the chief sources of the constitutional harms the plaintiffs advance, could have been challenged at any time since the Party became aware after the 2010 election that was no longer “established” and would face numerous barriers to access to the 2014 statewide ballot; there was no need to wait until July of this year to file suit on these issues. 8 The plaintiffs’ delay created their current predicament: it is only because they brought this lawsuit so late that the Court can fashion no relief other than ordering their candidates’ names to be printed on the ballots notwithstanding their failure to comply with a legitimate requirement of state law. In that respect, this case in analogous to Nader v. Keith, in which the Seventh Circuit held that it would be “inequitable to order preliminary relief in a suit filed so gratuitously late in the campaign.” 385 F.3d at 736. There, third-party candidate Ralph Nader sought a preliminary 8 That the plaintiffs delayed seeking relief also tends to undermine the substance of their claims, suggesting that the burdens they posit are not so substantial in practice. By adopting a wait-and-see-if-we-can-get-on-the-ballot-anyway strategy, the plaintiffs diminish the force of their contention that the hurdles erected by the state deter and prevent access to the ballot. Notwithstanding the alleged burdens, the plaintiffs were able to meet most of the ballot access requirements and their delay in launching their challenge casts doubt on the bona fides of their claims. Cf. Ty, Inc. v. Jones Group, Inc., 237 F.3d 891, 903 (7th Cir. 2001) (“Delay in pursuing a preliminary injunction may raise questions regarding the plaintiff's claim that he or she will face irreparable harm if a preliminary injunction is not entered”). 17 injunction to get his name placed on the ballot as a candidate in the 2004 presidential election. Nader did not file suit until June 27 of that year, yet he “could easily have filed suit at the same time that he declared his candidacy” in February, to raise the claim that the Illinois election laws unconstitutionally impaired his chances of getting a place on the ballot. See id. Instead, Nader waited until the close of the signature-gathering period, when it was apparent that he would not meet the requirement. The current plaintiffs appear to have learned nothing from Nader, as they filed suit on a very similar timeline, drastically limiting this Court’s ability to tailor injunctive relief to the precise harms asserted in the complaint. If the signature requirement itself were at the heart of this case, then perhaps preliminary injunctive relief that altered that requirement—directly or indirectly—would be equitable and appropriate. See, e.g., Jones, 921 F. Supp. 2d at 902 (concluding, in a case challenging an onerous signature requirement and short timeline in a special election cycle, that “[t]he constitutionally appropriate remedy . . . is to adjust the signature requirement to reflect the balance of the valid interests on both sides.”). But the plaintiffs are asking this Court to enjoin a lawful requirement to remedy other allegedly unlawful requirements that could have been, but can no longer be, addressed with respect to this election by a preliminary injunction. Under these circumstances, the State’s interest in enforcing its law requiring 25,000 valid signatures takes precedence over the plaintiffs’ interests in obtaining access to the ballot in the upcoming election. The public interest also would not be served by forcing the State to waive its 25,000signature requirement despite the Green Party’s delay in bringing suit. More speech and more choice for voters are highly important and laudable interests. But there are competing concerns here. The public interest of the citizens of Illinois is not best served when a federal court 18 intervenes to override a valid ballot-access requirement—which is effectively what an injunction here would do—and impose candidates by judicial fiat—particularly where almost twenty-five percent of the signatures collected for those candidates were invalid, as the evidentiary record in this case, so far as it has been developed, presently suggests. Unwarranted interference with the process of state elections is to be avoided. Gjersten v. Bd. of Elections, 791 F.2d 472, 479 (7th Cir. 1986); see Stevo v. Keith, 546 F.3d 405, 409 (7th Cir. 2008) (warning “against federal judicial micromanagement of state regulation of elections”). The Court has an obligation to protect the “innocents . . . who will be harmed if a last-minute injunction” disrupts the orderly administration of the upcoming election. 9 Nader, 385 F.3d at 737. Again the Court emphasizes that the situation would be much different if the Green Party had challenged the complete-slate rule and other offending provisions in a timely way, such that the Court would have the option of preliminarily enjoining the problematic requirements themselves. But here the only option left is to force the State to put candidates onto the ballot even though they did not meet a state-law requirement that this Court is bound by precedent to uphold. At this point in time, there is a substantially stronger public interest in enforcing the valid state law than there is in judicially ordering ballot access for a slate of candidates. *** The Green Party failed to challenge the complete-slate, notarization, and binder-check provisions in time for the current election cycle. Instead, the plaintiffs ask this Court to shortcircuit the State’s election laws and regulations and simply order candidates onto the ballot in a 9 The Court recognizes that, by the time the Seventh Circuit decided the appeal in Nader, ballots already had been printed. In this case (as with the district court decision in Nader) there remains a day or two before the contents of the ballot are certified, and therefore none have yet been printed. If the state wished to seek interlocutory review of an injunction issued by this Court, however, the ISBE would have to hold off on its certification or risk having to print another set of ballots if such an appeal were successful. 19 manner that will, in effect, waive the constitutionally valid signature requirement, rather than address the allegedly unconstitutional provisions of law that the plaintiffs filed suit to overturn. This solution is plainly inequitable; sufficiently so that the Court concludes that the balance of harms weighs decisively in favor of the State’s more compelling interest in enforcing its valid laws and administering an orderly election, despite the plaintiffs’ likelihood of success on at least some of their claims. Accordingly, the motion for preliminary injunction is denied. John J. Tharp, Jr. United States District Judge Date: August 21, 2014 20

Some case metadata and case summaries were written with the help of AI, which can produce inaccuracies. You should read the full case before relying on it for legal research purposes.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.