ChatGPT Explains How EVMs Are Manipulated to Win Elections Fraudulently

How are electronic voting machines or EVMs hacked and manipulated to win elections fraudulently? Photo: Screengrab of ChatGPT
How are electronic voting machines or EVMs hacked and manipulated to win elections fraudulently? Photo: Screengrab of ChatGPT

ChatGPT Explains How EVMs Are Manipulated to Win Elections Fraudulently

How are electronic voting machines or EVMs hacked and manipulated to win elections fraudulently? ChatGPT Explains.

As there are numerous complaints in India about the manipulation of electronic voting machines (EVMs), I sent the following query to ChatGPT on February 27, 2023. The response from ChatGPT is reproduced below.

How are electronic voting machines or EVMs hacked and manipulated to win elections fraudulently? 

Response from ChatGPT is given below.

Electronic voting machines (EVMs) are computer-based systems used to facilitate voting in elections. They are designed to be accurate, reliable, and secure, but like any computer-based system, they are vulnerable to hacking and manipulation. In this article, we will discuss how EVMs can be hacked and manipulated to win elections fraudulently.

There are several ways in which EVMs can be hacked and manipulated. These include:

Tampering with the software: The software that runs on EVMs is designed to be secure and tamper-proof. However, if someone gains access to the source code or the programming language used to create the software, they can introduce malicious code that alters the behavior of the machine. 

This could involve changing the way votes are recorded or counted, or even switching votes from one candidate to another. This type of hacking requires a high level of technical expertise and access to the source code or programming language used to create the software.

Physical tampering: EVMs are designed to be tamper-evident, meaning that any attempt to open the machine or access its internal components should be immediately obvious. However, if someone gains physical access to the machine, they could potentially alter the hardware or the firmware (the software that controls the machine’s hardware) to manipulate the way votes are recorded or counted.

This could involve inserting a device that changes the signals sent from the keypad or touch screen to the main processor, or even replacing the entire main processor with one that has been modified to alter the vote count.

Network-based attacks: EVMs can also be vulnerable to network-based attacks, which involve exploiting vulnerabilities in the network infrastructure used to transmit data between the machines and the central counting station. 

For example, an attacker could intercept the data being transmitted over the network and alter it in transit, or they could inject malicious code into the network that alters the behavior of the machines. This type of hacking requires access to the network infrastructure used by the EVMs, as well as a deep understanding of network protocols and security vulnerabilities.

Social engineering: Finally, EVMs can also be vulnerable to social engineering attacks, which involve tricking or manipulating people into revealing sensitive information or taking actions that compromise the security of the system. 

For example, an attacker could pose as an election official and convince a poll worker to insert a USB drive containing malicious code into the EVM. Alternatively, they could trick a voter into entering their personal identification number (PIN) into a fake website or application that captures the PIN and uses it to alter the vote count.

In order to successfully hack an EVM and manipulate the vote count, an attacker would need to overcome several technical and logistical challenges. First, they would need to gain access to the EVMs or the network infrastructure used to transmit data between them and the central counting station. This could involve physical access to the machines, access to the network infrastructure, or social engineering tactics to trick people into revealing sensitive information.

Once the attacker has gained access to the EVMs or the network infrastructure, they would need to identify vulnerabilities in the system that they can exploit. This could involve exploiting software vulnerabilities, hardware vulnerabilities, or network vulnerabilities. They would then need to develop or obtain the tools necessary to exploit these vulnerabilities, which could include custom malware, hardware implants, or network sniffers.

Opposition political parties holding a press conference on April 14, 2019 to raise the issue of election frauds on EVMs in India. (file photo)
Opposition political parties holding a press conference on April 14, 2019 to raise the issue of election frauds on EVMs in India. (file photo)

Finally, the attacker would need to execute their attack without being detected. This could involve covering their tracks by deleting log files or altering timestamps, or using sophisticated techniques to evade detection by security software or human observers. Despite the technical and logistical challenges involved in hacking EVMs, there have been several reported cases of successful attacks in recent years. 

For example, in 2010, researchers at the University of Michigan demonstrated how they could hack into a commercially available voting machine in under 10 minutes, using a combination of physical tampering and software attacks. They were able to change the candidate names, alter the vote count, and even cause the machine to play the University of Michigan fight song after registering a vote.

In 2019, a group of researchers from the Indian Institute of Technology (IIT) Madras claimed to have found vulnerabilities in India’s EVMs that could be exploited to alter the vote count. They were able to demonstrate how a malicious actor could manipulate the machine’s firmware using a combination of physical tampering and software attacks, and alter the vote count without leaving any trace of their activities.

These examples highlight the need for strong security measures to be in place to protect EVMs from hacking and manipulation. Some of the measures that can be taken include:

Source code verification: All EVM software should be open source, so that anyone can review the code and identify any vulnerabilities or potential areas of attack. This will help to ensure that the software is secure and tamper-proof.

Physical security: EVMs should be designed to be tamper-evident, so that any attempt to open or access the machine’s internal components will be immediately obvious. They should also be stored in secure locations and monitored by security personnel at all times.

Network security: All data transmitted between the EVMs and the central counting station should be encrypted and secured using strong network protocols. Network infrastructure should also be monitored for any suspicious activity or attempts to access the system.

Testing and certification: EVMs should undergo rigorous testing and certification to ensure that they meet strict security standards. They should also be regularly audited to identify any potential vulnerabilities or areas of weakness.

In conclusion, EVMs are vulnerable to hacking and manipulation, which can be carried out in a number of ways including tampering with the software, physical tampering, network-based attacks, and social engineering. To protect against these attacks, strong security measures should be put in place including open-source software, tamper-evident physical security, strong network security protocols, and regular testing and certification.

ChatGPT (or Generative Pre-trained Transformer) is an artificial intelligence or AI-based online tool called chatbot which generates human-like text responses to prompts or user queries. It was launched by OpenAI in November 2022.

Support RMN News Service for Independent Fearless Journalism

In today’s media world controlled by corporates and politicians, it is extremely difficult for independent editorial voices to survive. Raman Media Network (RMN) News Service has been maintaining editorial freedom and offering objective content for the past more than 12 years despite enormous pressures and extreme threats. In order to serve you fearlessly in this cut-throat world, RMN News Service urges you to support us financially with your donations. You may please click here and choose the amount that you want to donate. Thank You. Rakesh Raman, Editor, RMN News Service.

RMN News

Rakesh Raman