Homomorphic Encryption (HE) is a cryptographic primitive that enables computations between encrypted data without decryption.
HE allows operations that use sensitive data to be delegated to others who service outsourced computations while data information is not exposed.
With these characteristics, HE is considered one of the important technologies for privacy preservation.
Most HE schemes, however, support few operations only, mainly multiplication and addition.
Thus, non-polynomial operations between word-wisely encrypted data require much more computational cost than between plain data.
Although many approximation algorithms have been suggested to solve this problem, these works mainly focus on the one-variable functions and cannot be directly generalized to the multivariable functions because of the algorithmic limit or the growth of computational cost.

In this thesis, we propose new approximation methods of three fundamental multivariate functions: sorting, max index, and softmax.
First, We propose an efficient sorting method for encrypted data that works with approximate comparison.
Using our method as a building block, we exploit k-way sorting network algorithm to show the implementation result that sorting 5^6=15625 data using 5-way sorting network which is about 23.3% faster than sorting 2^14=16384 data using the general 2-way method.

Second, we propose a polynomial approximation method of the multivariate max function that inherits the method of Cheon emph{et al.} (ASIACRYPT 2020).
Our algorithm is the generalization of the previous two-variable approach of approximating sign function, analyzing that our algorithm requires 30% less depths to find the largest element than using a state-of-the-art two-variable comparison.

Lastly, we suggest the approximation method for softmax activation for a neural network model.
By exploiting the algorithm, we develop a secure multi-label tumor classification method using the CKKS scheme, the approximate homomorphic encryption scheme.