Abstract:
This study focuses on the increasingly critical privacy requirements of sensitive real-number data in modern and practical multiparty applications such as collaborative data analysis, privacy-preserving machine learning, and secure financial computations. It proposes a novel and efficient scheme for fixed-point privacy-preserving computation based on integer homomorphic encryption. Specifically, the scheme is designed to ensure both accuracy and security in scenarios where real-number data must be shared and processed among distributed parties without revealing private values. The proposed scheme works by first converting real-number data, typically represented in signed fixed-point formats, into integers through a domain translation mechanism. This translation maps real numbers into integer spaces while preserving the relative magnitude and sign information. Once this translation is performed, the scheme applies multiparty fully homomorphic encryption over integers to perform the necessary computations on the encrypted data. This approach enables secure and collaborative computation without exposing raw numerical values, making it suitable for privacy-sensitive scenarios such as healthcare or finance. A technical challenge in fixed-point computation is the problem of decimal point drift, which arises because arithmetic multiplication operations can cause uncontrolled expansion or contraction of decimal digits. To address this issue, this paper introduces a new algorithm for random decimal digit generation, which injects controlled errors to maintain semantic security, as well as an algorithm for decimal digit truncation, which ensures that results remain bounded and interpretable after computation. These algorithms are accompanied by rigorous theoretical analysis, including correctness proofs and a formal demonstration of their security properties. More importantly, this study defines and proves a new security concept called INDistinguishability under Chosen-Plaintext Attacks for TRUNCated ciphertexts (IND-CPA-TRUNC). This security definition extends the classical IND-CPA model by incorporating the characteristics of fixed-point truncation operations, which are essential for practical homomorphic computations of real-valued data. Furthermore, it is proven that under the assumption of an underlying multiparty integer fully homomorphic encryption scheme that satisfies IND-CPA security, the proposed scheme guarantees privacy in the semi-honest adversarial model. The proposed method is also scalable and efficient. For a system with n participants, the communication and computational complexities remains at O(n^2) and O(n^3), respectively, regardless of the decimal place length, which is denoted as \gamma . This is in contrast to the widely cited scheme by Catrina et al., in which both complexities scaled linearly with \gamma , resulting in O(n^2\gamma )communication and O(n^3\gamma ) computation. Therefore, the proposed scheme exhibits constant complexity with respect to \gamma , making it particularly suitable for applications that require high numerical accuracy. The study includes comprehensive experimental validation, demonstrating that the proposed scheme not only achieves higher computational efficiency but also offers better practical performance in real-world settings. This empirical evidence confirms that the scheme can be implemented feasibly in multiparty systems without significant performance degradation. In conclusion, this study makes several key contributions to the field of secure multiparty computation by combining integer homomorphic encryption with novel fixed-point arithmetic techniques and by establishing provable security guarantees. This offers a significant step forward for privacy-preserving real-number computations, particularly in settings where performance and scalability are crucial.