Can EVM Machine Be Hacked? Expert Reveals Manipulation Risks and Simple Fixes?

Unveiling the Vulnerabilities of Electronic Voting Machines

In a recent interview, Madhav Deshpande, a distinguished expert in electronic voting machines (EVMs), made waves by shedding light on a crucial aspect of EVM security. Contrary to popular belief, Deshpande asserts that while EVMs are not susceptible to hacking due to their lack of connectivity to Wi-Fi, Bluetooth, or the Internet, they remain vulnerable to manipulation.

Watch | EVMs Can Be Manipulated, Not Hacked But Remedy is Simple and Inexpensive: Expert

Deshpande, drawing from his extensive experience as the former CEO of Tulip Software and a consultant to the Obama administration, emphasizes that the remedy for safeguarding against manipulation is both straightforward and cost-effective.

Understanding EVM Vulnerabilities: Delving into the Details

The Under-Design Dilemma: A Vulnerability Waiting to Be Exploited

Deshpande highlights a critical flaw in the design of EVMs, referring to them as “under-designed.” This term encapsulates the outdated technology upon which EVMs are built, failing to incorporate significant advancements that could enhance security measures.

Identifying Manipulation Avenues: Insights from the Expert

Exploring the avenues for manipulation, Deshpande elucidates two primary methods utilized to tamper with voting processes.

  1. VVPAT Vulnerability: Deshpande outlines the vulnerability associated with the Voter-Verified Paper Audit Trail (VVPAT) machine, positioned between the ballot unit and the control unit, providing an entry point for manipulation.
  2. Control Unit Exploitation: He further exposes the susceptibility of the control unit, explaining how its interchangeable nature enables potential tampering by swapping or pre-loading with fabricated votes.

Solutions Unveiled: Addressing EVM Vulnerabilities

Deshpande proposes practical solutions to mitigate the risks posed by manipulation, emphasizing simplicity and effectiveness.

  1. Effective Pairing Mechanism: Implementing an efficient pairing system through serial cables to ensure the integrity of voting processes.
  2. Geolocation Tracking: Introducing GPS attachments for geolocation tracking to prevent misplacement or unauthorized access to EVMs.

FAQs: Clarifying Common Concerns

1. Can EVMs be hacked remotely?

No, EVMs cannot be hacked remotely due to their offline nature and lack of connectivity to external networks.

2. How can manipulation occur in EVMs?

Manipulation in EVMs can occur through physical tampering or exploiting vulnerabilities in their design, such as the VVPAT configuration or control unit interchangeability.

3. Are there any documented cases of EVM manipulation?

While there may not be conclusive evidence of widespread EVM manipulation, the potential vulnerabilities highlighted by experts raise concerns regarding the integrity of electoral processes.

4. What measures can be taken to enhance EVM security?

Implementing stringent security protocols, including effective pairing mechanisms, geolocation tracking, and regular audits, can bolster EVM security and mitigate manipulation risks.

5. Is it feasible to upgrade existing EVM technology?

Yes, incorporating advancements in technology and security protocols into EVM design can enhance their resilience against manipulation and ensure the integrity of electoral outcomes.

6. What role does the Election Commission play in addressing EVM vulnerabilities?

The Election Commission bears the responsibility of implementing proactive measures to address EVM vulnerabilities and uphold the credibility of electoral processes.

Conclusion: Urgent Action Required to Safeguard Electoral Integrity

Deshpande’s revelations underscore the imperative for immediate action to address EVM vulnerabilities and safeguard the integrity of electoral processes. With elections looming on the horizon, proactive measures must be undertaken by relevant authorities to uphold democratic principles and ensure fair and transparent elections.