Narcisse loses first court battle to run in IA-Gov Democratic primary

For now, State Senator Jack Hatch remains unopposed on the Democratic primary ballot for Iowa governor. Jonathan Narcisse appealed his exclusion in Polk County District Court on Wednesday, citing precedent from a 2012 panel decision allowing State Senator Joe Seng on the primary ballot in IA-02. Yesterday Judge Michael Huppert ruled against Narcisse, saying the missing information on some petitions left those who signed unable to conclude that the candidate was running for governor.

Narcisse’s attorney, Alfredo Parrish, has already appealed the decision. I enclosed after the jump a statement explaining Narcisse’s case. I think he has a valid argument, based on how officials bent the rules to accommodate Seng.

You can read the 2012 Seng decision here (pdf). Pages 4 through 7 contain the most relevant information. Some petitions allowed were missing Seng’s county of residence, which is admittedly a much less serious defect than Narcisse’s petitions leaving blank the line for office sought. But the panel also counted Seng petitions that were missing the Congressional district number. “Likewise, we find that, absent any showing of any intent to mislead by the candidate or confusion on the part of the signatories, the Davis County signature pages that lacked only the congressional district number substantially comply with the intent of section 43.14 and should be counted.” To this non-lawyer, that sounds very close to not telling voters the office you’re seeking. I suppose there is a slight difference if Seng’s petitions showed he was running for Congress, while the disputed Narcisse petitions did not list any office. Iowa’s rules are designed to prevent any “bait and switch” during the signature collection process.

Excerpt from March 26 press release:

Narcisse received enough signatures from more than ten counties and enough signatures in total to qualify for the ballot. Narcisse had signatures from eight counties that were not disputed by the Secretary of State Matt Schultz’s office. The title of the office sought was not completed on petition forms in at least two additional counties.

In Iowa’s recent past, this omission has proven to be insufficient to warrant disqualification from the ballot. Two years ago State Senator Joe Seng received unanimous support from Secretary of State Matt Schultz, Attorney General Tom Miller and Deputy State Auditor Warren Jenkins, when a number of his petition forms submitted to gain access to the ballot for a statewide race were void the title of the office sought.

Secretary Schultz and Attorney General Miller, in their official capacities, are on the record as supporting voter franchisement and ballot access, when substantial compliance has been met, with a technical exception. The Seng precedent was presented to the Narcisse campaign by the Secretary of State’s legal counsel Charles Smithson with the caveat that this evidence should be beneficial in Narcisse’s efforts to gain ballot access.

Smithson, however, will not be arguing the case, the Attorney General’s office will be. And, Attorney General Miller has endorsed Narcisse’s primary opponent, Sen. Jack Hatch.

“It is our hope that the Attorney General’s office, despite Miller’s endorsement of Hatch, will simply acknowledge both Schultz’s and Miller’s precedent setting official positions on this technicality, and not contest our ballot access,” said Narcisse.

“Since the Secretary of State’s legal counsel started the meeting last week with our counsel [Alfredo] Parrish, by making him aware of the Seng precedent, we are hopeful today’s proceedings will result in the spirit of fair play.”

To contest ballot access for Narcisse would be an outrageous introduction of politics in a matter of fairness that was resolved by these two state office holders personally in their official capacity in the Seng case.

About the Author(s)

desmoinesdem

  • Two wrongs

    1st was the Seng ruling and 2nd would have been a similar Narcisse decision

    Don’t make a right.

    We taught our children that, I hopefully assume you taught yours the same.

Comments