“Outcome of Ohio Election Could Impact Abortion Access”

By | August 8, 2023

SEE AMAZON.COM DEALS FOR TODAY

SHOP NOW

The special election in Ohio, which aims to make it harder to amend the state constitution, could have implications for an upcoming ballot measure on abortion access. The proposed amendment would require 60% voter support to amend the constitution, rather than a simple majority. The election has garnered significant interest, with nearly 700,000 Ohioans voting early. Republican lawmakers argue that the amendment is necessary to protect the constitution from outside influences. However, proponents of abortion rights see the amendment as an attempt to restrict access to abortion. Melissa Quinn reported

Polls have officially closed for the special election in Ohio, where voters have decided on a measure called Issue 1. This measure aims to make it more challenging to amend the state constitution through the ballot box. The outcome of this closely watched contest will have far-reaching implications, particularly for a high-stakes plan to protect abortion access that voters will consider in November.

Issue 1 poses a straightforward question: should the threshold required to amend the Ohio Constitution through the ballot box be raised? The proposal suggests that constitutional amendments should require the support of 60% of voters instead of the current simple majority. If approved, this change would make it more difficult to amend the state constitution. A “yes” vote supports the change, while a “no” vote opposes it.

It is worth noting that Issue 1 is the only matter on the ballot in the special election. Although the amendment will impact all future efforts to change the Ohio Constitution, its effect on the abortion rights ballot measure has generated significant interest.

Nearly 700,000 Ohioans cast their votes early, either in-person or by mail, surpassing the number of early votes in the May 2022 primary election. Republican lawmakers in Ohio initiated the push to raise the bar for approving proposed amendments earlier this year, following the pro-abortion rights position winning in all six states where the issue was directly put to voters in the 2022 midterm cycle. As the joint resolution to hold the special election on August 8 progressed through the state legislature and eventually passed in May, advocates for reproductive rights were simultaneously gathering the necessary signatures to include the abortion access measure on the fall general election ballot.

Republican state lawmakers argue that the 60% majority threshold is crucial for safeguarding the Ohio Constitution from well-funded out-of-state interests that aim to incorporate their social preferences and corporate motives into the document. However, Ohio Secretary of State Frank LaRose, a fervent supporter of Issue 1 and a Republican candidate for the U.S. Senate, linked the amendment to the abortion rights ballot measure in May.

LaRose stated during a Lincoln Day event in Seneca County, “This is 100% about keeping a radical, pro-abortion amendment out of our constitution. The left wants to jam it in there this coming November.”

In Ohio, a ban on abortions after detecting embryonic cardiac activity, typically around six weeks of pregnancy, went into effect after the Supreme Court overturned Roe v. Wade last year. However, a state court blocked the implementation of the six-week law, and legal proceedings are ongoing.

The proposed constitutional amendment, which has qualified for the November ballot, seeks to protect individuals’ right to make their own reproductive decisions, including those related to contraception and abortion. It would prohibit the state from prohibiting or interfering with the “voluntary exercise of this right.” The amendment would also allow the state to ban abortion after fetal viability, which it defines as “the point in a pregnancy when, in the professional judgment of the pregnant patient’s treating physician, the fetus has a significant likelihood of survival outside the uterus with reasonable measures.”

In addition to raising the threshold for passing state constitutional amendments, Ohio’s Issue 1 would also increase the standard for placing a citizen-initiated amendment on the ballot. The amendment requires any petition filed after January 1 to be signed by at least 5% of the electors in each of Ohio’s 88 counties, based on the total number of votes cast in the last governor’s race.

While Ohio is the only state this year where voters are considering changes to the rules governing proposed constitutional amendments and where the issue of abortion rights will directly appear on the ballot, other states have made similar attempts, albeit unsuccessfully. Measures in Arkansas and South Dakota that aimed to impose a supermajority threshold for adopting constitutional amendments failed. Similarly, Republicans in Missouri’s legislature tried to replace the simple majority requirement with a 57% threshold but failed to send the issue to voters for a final decision..