All 1 Andrew Gwynne contributions to the Trade Union Act 2016

Read Bill Ministerial Extracts

Wed 27th Apr 2016
Trade Union Bill
Commons Chamber

Ping Pong: House of Commons

Trade Union Bill

Andrew Gwynne Excerpts
Andrew Gwynne Portrait Andrew Gwynne (Denton and Reddish) (Lab)
- Hansard - -

The Minister will no doubt have seen the evidence from the Electoral Reform Society that the incidence of fraud in electronic balloting is no different from the incidence of fraud in postal balloting. In the light of that evidence, what is his objection?

Nick Boles Portrait Nick Boles
- Hansard - - - Excerpts

The hon. Gentleman will have to be a little patient, because I am going to come on to talk about evidence from around the world of some of the problems that other systems have encountered when trying to embrace electronic balloting too quickly and without adequate preparation.

I appreciate from previous debates on the Bill in this House that there are differences of opinion about whether electronic balloting is sufficiently safe and secure. Lord Kerslake said that he personally was convinced that the case for it had been made, and we have heard from others in recent minutes that they too are so convinced, but Lord Kerslake was good enough to say that he appreciated that others were not. I remind the House that the Open Rights Group gave evidence to the Speaker’s Commission in which it neatly summed up the concerns over the security of online voting. It stated:

“Voting is a uniquely difficult question for computer science: the system must verify your eligibility; know whether you have already voted; and allow for audits and recounts. Yet it must always preserve your anonymity and privacy.”

That was the view of the Open Rights Group, and that is the view that we must investigate more carefully. Lord Kerslake explained that that was why his clause, added to the Bill in the other place, required that a review should be commissioned.

There have already been many reviews looking into this matter, such as those carried out by Electoral Reform Services, WebRoots Democracy and, of course, the Speaker’s Commission on Digital Democracy. They have made encouraging comments about a move to electronic ballots, but none has been able to provide assurance on managing the risks. While there is still this doubt, I can see merit in exploring the issues further. And of course the important difference is that this review will be specifically in the context of electronic ballots for industrial action. So, in accepting that there should be a review, we accept the spirit of the clause on electronic balloting. In fact, we accept virtually the entirety of the amendment made by the Lords on electronic balloting.

Andrew Gwynne Portrait Andrew Gwynne
- Hansard - -

I understand the position that the Minister is setting out, but I am struggling to understand his logic. If he is saying that electronic balloting is neither secure nor anonymous, is he implying that when Conservative party members vote for a particular candidate online in an internal Tory party election, it is neither secure nor anonymous?

Nick Boles Portrait Nick Boles
- Hansard - - - Excerpts

With the greatest respect, I would point out to the hon. Gentleman that that is an internal election within an independent organisation. We are talking here about statutory elections, which are important because the public has a deep interest in their result and it is quite right that we should hold them to a higher standard than we do others.

--- Later in debate ---
Kevin Brennan Portrait Kevin Brennan (Cardiff West) (Lab)
- Hansard - - - Excerpts

I want to make it clear right at the outset that we remain opposed to this Bill. Despite some of the changes that it has undergone in another place, it remains a dreadful, mean-spirited, partisan, petty piece of legislation. Having got that off my chest, I recognise that Members in another place have made a valiant attempt to make a silk purse out of this particularly malformed sow’s ear, so that after today it may end up being a slightly less ugly sow’s ear than it was, but it will remain a malodorous porcine lug, for all their lordships’ noble efforts.

Many of the changes that peers made are welcome if we consider the crudeness of the Bill in its original form. On the first group of Lords amendments and the Government’s response to them, Lords amendment 2 was passed in the other place by 320 votes to 181, requiring the Government to commission a review of electronic voting in industrial action ballots within six months of Royal Assent. After the review, amendment 2 would require the Government to publish a strategy for rolling out electronic voting.

Government amendment (a) would revise Lords amendment 2 so that Ministers are required only to publish a response to the review, but need not take further action to actually introduce e-balloting. The Government have consistently resisted e-balloting on the grounds that they still had concerns about the safety of electronic voting, despite the fact, as many hon. Members have pointed out, that the Conservative party used electronic ballots for the selection of its London mayoral candidate, although I suppose the Conservatives may now be regretting that, given the poor performance of the candidate they selected using that method. Perhaps that explains the Government’s concern.

It is clear that the Government’s real objection to e-balloting and, indeed, to workplace balloting, which we argued for unsuccessfully in this House and in the other place, has been that they do not want high turnouts because their new threshold barriers could be more easily reached if more people were more easily able to vote.

Not only will all ballots for industrial action require a minimum 50% turnout under the Bill, but those working in the loosely defined “important public services group” will face an additional hurdle of needing a 40% yes vote from all those eligible to vote. That means that these thresholds place higher requirements on those industrial action ballots than on any other democratic process within the UK. For example, the 50% turnout threshold was not reached for the last London Mayoral election or most local government and devolved elections.

The Government have agreed that Ministers should be required to commission an independent review of the use of e-ballots for industrial action within six months of Royal Assent. They have agreed that it will be possible to run pilots as part of that review, as the Minister said, but the Government are proposing that after the review Ministers would need to publish a response, but not necessarily to take any further action. There would be no requirement to publish a strategy for rolling out electronic voting.

Andrew Gwynne Portrait Andrew Gwynne
- Hansard - -

Is there not a slight concern that this is just a delaying tactic by the Government, who do not intend to introduce these measures? Given that in 2016 many people are quite used to banking online, registering to vote online and submitting their tax returns online, do not questions about security and anonymity fall by the wayside?

--- Later in debate ---
Kevan Jones Portrait Mr Jones
- Hansard - - - Excerpts

I know this Government love things foreign, but may I tell the Minister, with great respect, that he need not go very far to find examples of where e-voting has worked and there have not been any problems? I am referring to the pilots that took place in 2004, including in my constituency and others in the north-east, after which the Electoral Commission’s report found no problems with e-voting. He will obviously want to go on a fact-finding trip to the Philippines to look at this—I am sure we would all welcome his going there—but the fact is that he just needs to look at has happened in this country.

I must say that the Minister put up the very flimsy defence to the question, “If it’s all right for the Conservative party, why is it not all right for the trade union movement?” I would have respected his position if he had come up with concrete reasons why he thought electronic—[Interruption.] Well, he cites the Philippines, but has he actually looked at the Electoral Commission’s report on e-voting in 2004? It quite clearly stated that there was no issue of fraud or any risk to security. The fact that the Government then got cold feet about what I must say was a rather hysterical campaign against postal voting is neither here nor there.

Andrew Gwynne Portrait Andrew Gwynne
- Hansard - -

That has been said not just by the Electoral Commission, but by the Electoral Reform Society, which is obviously expert in e-voting. It has certainly conducted a number of internal elections for the Labour party using e-voting, and it would be quite capable of running similar elections for the trade union movement.

Kevan Jones Portrait Mr Jones
- Hansard - - - Excerpts

My hon. Friend makes a very good point. The Minister backed himself into a corner by saying that such votes were so important that they could not be done electronically. Let us look, for example, at foundation trusts, which elect their governors by electronic voting and are quite happy that such a system is secure. The Minister may think that that is not very important, but my constituents certainly think that choosing those who run their local hospital and have a lot of powers in my area is a pretty important decision.

My hon. Friend is right that electronic voting is used by many organisations, including private companies and charities, to consult their members. Organisations such as the Electoral Reform Society, which are used by many bodies to conduct ballots, whether in electronic or postal form, not only have a track record of impartiality and strict adherence, but are respected not just in this country but internationally—the Minister is interested in international comparisons—so it is pretty pathetic to say we need more evidence.

The other weakness in the Government’s argument is that I am not convinced that, once they have had this so-called review, they will actually implement the proposal. The proposal came from the trade unions, and I congratulate the general secretaries and others who have backed it. It would be a move forward by improving access to voting for trade union members and by improving the situation.