Information transmission under Markovian noise

Satvik Singh [email protected] Department of Applied Mathematics and Theoretical Physics, University of Cambridge, Cambridge, United Kingdom  and  Nilanjana Datta [email protected] Department of Applied Mathematics and Theoretical Physics, University of Cambridge, Cambridge, United Kingdom
Abstract.

We consider an open quantum system undergoing Markovian dynamics, the latter being modelled by a discrete-time quantum Markov semigroup {Φn}nsubscriptsuperscriptΦ𝑛𝑛\{\Phi^{n}\}_{n\in{\mathbb{N}}}{ roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_n ∈ roman_ℕ end_POSTSUBSCRIPT, resulting from the action of sequential uses of a quantum channel ΦΦ\Phiroman_Φ, with n𝑛n\in{\mathbb{N}}italic_n ∈ roman_ℕ being the discrete time parameter. We find upper and lower bounds on the one-shot ε𝜀\varepsilonitalic_ε-error information transmission capacities of ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT for a finite time n𝑛n\in\mathbb{N}italic_n ∈ roman_ℕ and ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ) in terms of the structure of the peripheral space of the channel ΦΦ\Phiroman_Φ. We consider transmission of (i)𝑖(i)( italic_i ) classical information (both in the unassisted and entanglement-assisted settings); (ii)𝑖𝑖(ii)( italic_i italic_i ) quantum information and (iii)𝑖𝑖𝑖(iii)( italic_i italic_i italic_i ) private classical information.

1. Introduction

The time evolution of an open quantum system, i.e. one which interacts with its surroundings, can be considered to be Markovian when the interactions are assumed to be weak. In this scenario, the dynamics of the system can be modelled by a quantum Markov semigroup (QMS). More precisely, let A𝐴Aitalic_A denote an open quantum system with the associated finite-dimensional Hilbert space Asubscript𝐴\mathcal{H}_{A}caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT and the algebra (A)subscript𝐴\mathcal{L}(\mathcal{H}_{A})caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) of linear operators acting on Asubscript𝐴\mathcal{H}_{A}caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT. Then, in the discrete-time case, the QMS is given by {Φn}nsubscriptsuperscriptΦ𝑛𝑛\{\Phi^{n}\}_{n\in{\mathbb{N}}}{ roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_n ∈ roman_ℕ end_POSTSUBSCRIPT, where Φ:(A)(A):Φsubscript𝐴subscript𝐴\Phi:\mathcal{L}(\mathcal{H}_{A})\to\mathcal{L}(\mathcal{H}_{A})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) is a quantum channel (i.e. a linear completely positive trace-preserving map), Φn=ΦΦΦsuperscriptΦ𝑛ΦΦΦ\Phi^{n}=\Phi\circ\Phi\cdots\circ\Phiroman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT = roman_Φ ∘ roman_Φ ⋯ ∘ roman_Φ denotes the n𝑛nitalic_n-fold composition of ΦΦ\Phiroman_Φ with itself, and n𝑛n\in{\mathbb{N}}italic_n ∈ roman_ℕ plays the role of the discrete time parameter. The nomenclature is justified by the fact that {Φn}nsubscriptsuperscriptΦ𝑛𝑛\{\Phi^{n}\}_{n\in\mathbb{N}}{ roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_n ∈ roman_ℕ end_POSTSUBSCRIPT satisfies the semigroup property: Φn+m=ΦnΦmsuperscriptΦ𝑛𝑚superscriptΦ𝑛superscriptΦ𝑚\Phi^{n+m}=\Phi^{n}\circ\Phi^{m}roman_Φ start_POSTSUPERSCRIPT italic_n + italic_m end_POSTSUPERSCRIPT = roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ∘ roman_Φ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT for n,m.𝑛𝑚n,m\in{\mathbb{N}}.italic_n , italic_m ∈ roman_ℕ .

In this paper, we analyze the information-transmission capacities of a discrete-time QMS {Φn}nsubscriptsuperscriptΦ𝑛𝑛\{\Phi^{n}\}_{n\in{\mathbb{N}}}{ roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_n ∈ roman_ℕ end_POSTSUBSCRIPT, for which we use the acronym dQMS. Note that since n𝑛nitalic_n sequential uses of ΦΦ\Phiroman_Φ corresponds to a single use of ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, we are interested in the one-shot information-transmission capacities of ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT for n𝑛n\in\mathbb{N}italic_n ∈ roman_ℕ. Put differently, we consider the task of storing information in an open quantum system A𝐴Aitalic_A in such a way that the information can be reliably recovered (with some error ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 )) after the system is left to evolve according to the dQMS {Φn}nsubscriptsuperscriptΦ𝑛𝑛\{\Phi^{n}\}_{n\in\mathbb{N}}{ roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_n ∈ roman_ℕ end_POSTSUBSCRIPT for some finite time n𝑛n\in\mathbb{N}italic_n ∈ roman_ℕ. This problem was recently studied in [SRD24] in the asymptotic time limit n𝑛n\to\inftyitalic_n → ∞ for error ε=0𝜀0\varepsilon=0italic_ε = 0 (see also [GFY16, Section V]), and in [FRT24] in the asymptotic time limit n𝑛n\to\inftyitalic_n → ∞ for error ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ).

As is well-known, a quantum channel has several kinds of information-transmission capacities. These depend, for example, on the nature of the information being transmitted (classical or quantum), whether there are any auxiliary resources that the sender and receiver might employ in the information-transmission task (e.g. pre-shared entanglement), and whether the information to be transmitted is private, i.e. required to be inaccessible to an eavesdropper. In view of these considerations, we study the classical, quantum, entanglement-assisted classical, and private classical capacities in this paper.

Note that in the familiar asymptotic, memoryless setting of quantum Shannon theory, one evaluates capacities of a quantum channel, ΦΦ\Phiroman_Φ, in the parallel setting. This corresponds to evaluating the optimal rate of information transmission through ΦnsuperscriptΦtensor-productabsent𝑛\Phi^{\otimes n}roman_Φ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT in the limit n𝑛n\to\inftyitalic_n → ∞, under the requirement that the error incurred in the transmission vanishes in this limit. In contrast, here we consider information transmission through ΦΦ\Phiroman_Φ in the sequential setting, that is, through n𝑛nitalic_n sequential uses of ΦΦ\Phiroman_Φ. In addition, we focus on the more realistic scenario in which we consider using ΦΦ\Phiroman_Φ a finite number of times in succession (i.e. n<𝑛n<\inftyitalic_n < ∞) and allow a non-zero probability of error (say, ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 )) in transmitting the information through ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT.

Layout of the paper: In Section 2 we introduce the relevant mathematical notation and definitions, as well as the information-processing tasks (or protocols) considered in this paper. Our main result is stated in Theorem 3.1. The theorem provides upper and lower bounds on the one-shot ε𝜀\varepsilonitalic_ε-error capacities of ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT for finite n𝑛n\in{\mathbb{N}}italic_n ∈ roman_ℕ in terms of the structure of the peripheral space of ΦΦ\Phiroman_Φ. Some technical lemmas which are used in the proof of Theorem 3.1 are stated and proved in Appendix A. The corresponding upper and lower bounds on the one-shot ε𝜀\varepsilonitalic_ε-error capacities of ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT in the asymptotic time limit (n𝑛n\to\inftyitalic_n → ∞) are stated in Corollary 3.3.

2. Preliminaries

We denote quantum systems by capital letters A,B,C𝐴𝐵𝐶A,B,Citalic_A , italic_B , italic_C and the associated (finite-dimensional) Hilbert spaces by A,Bsubscript𝐴subscript𝐵\mathcal{H}_{A},\mathcal{H}_{B}caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT , caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT and Csubscript𝐶\mathcal{H}_{C}caligraphic_H start_POSTSUBSCRIPT italic_C end_POSTSUBSCRIPT with dimensions dA,dBsubscript𝑑𝐴subscript𝑑𝐵d_{A},d_{B}italic_d start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT , italic_d start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT and dCsubscript𝑑𝐶d_{C}italic_d start_POSTSUBSCRIPT italic_C end_POSTSUBSCRIPT, respectively. For a joint system AB𝐴𝐵ABitalic_A italic_B, the associated Hilbert space is ABtensor-productsubscript𝐴subscript𝐵\mathcal{H}_{A}\otimes\mathcal{H}_{B}caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT. The space of linear operators acting on Asubscript𝐴\mathcal{H}_{A}caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT is denoted by (A)subscript𝐴\mathcal{L}({\mathcal{H}_{A}})caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) and the convex set of quantum states or density operators (these are positive semi-definite operators in (A)subscript𝐴\mathcal{L}({\mathcal{H}_{A}})caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) with unit trace) is denoted by 𝒟(A)𝒟subscript𝐴\mathcal{D}({\mathcal{H}_{A}})caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ). For a unit vector |ψAket𝜓subscript𝐴\ket{\psi}\in\mathcal{H}_{A}| start_ARG italic_ψ end_ARG ⟩ ∈ caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT, the pure state |ψψ|𝒟(A)𝜓𝜓𝒟subscript𝐴\outerproduct{\psi}{\psi}\in\mathcal{D}({\mathcal{H}_{A}})| start_ARG italic_ψ end_ARG ⟩ ⟨ start_ARG italic_ψ end_ARG | ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) is denoted by ψ𝜓\psiitalic_ψ. A quantum channel Φ:(A)(B):Φsubscript𝐴subscript𝐵\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{B}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) is a linear, completely positive, and trace preserving map. By Stinespring’s dilation theorem, for a quantum channel Φ:(A)(B):Φsubscript𝐴subscript𝐵\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{B}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ), there exists an isometry V:ABE:𝑉subscript𝐴tensor-productsubscript𝐵subscript𝐸V:\mathcal{H}_{A}\to\mathcal{H}_{B}\otimes\mathcal{H}_{E}italic_V : caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT → caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT (called the Stinespring isometry) such that for all X(A)𝑋subscript𝐴X\in\mathcal{L}({\mathcal{H}_{A}})italic_X ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ), Φ(X)=TrE(VXV)Φ𝑋subscripttrace𝐸𝑉𝑋superscript𝑉\Phi(X)=\Tr_{E}(VXV^{\dagger})roman_Φ ( italic_X ) = roman_Tr start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT ( italic_V italic_X italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ), where TrEsubscripttrace𝐸\Tr_{E}roman_Tr start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT denotes the partial trace operation over the E𝐸Eitalic_E subsystem. The corresponding complementary channel Φc:(A)(E):superscriptΦ𝑐subscript𝐴subscript𝐸\Phi^{c}:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{E}})roman_Φ start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT ) is then defined as Φc(X)=TrB(VXV).superscriptΦ𝑐𝑋subscripttrace𝐵𝑉𝑋superscript𝑉\Phi^{c}(X)=\Tr_{B}(VXV^{\dagger}).roman_Φ start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT ( italic_X ) = roman_Tr start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ( italic_V italic_X italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) . The adjoint ΦsuperscriptΦ\Phi^{*}roman_Φ start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT of a quantum channel Φ:(A)(B):Φsubscript𝐴subscript𝐵\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{B}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) is defined through the following relation: Tr(YΦ(X))=Tr(Φ(Y)X)trace𝑌Φ𝑋tracesuperscriptΦ𝑌𝑋\Tr(Y\Phi(X))=\Tr(\Phi^{*}(Y)X)roman_Tr ( start_ARG italic_Y roman_Φ ( italic_X ) end_ARG ) = roman_Tr ( start_ARG roman_Φ start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ( italic_Y ) italic_X end_ARG ) for any X(A)𝑋subscript𝐴X\in\mathcal{L}({\mathcal{H}_{A}})italic_X ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) and Y(B)𝑌subscript𝐵Y\in\mathcal{L}({\mathcal{H}_{B}})italic_Y ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ).

Remark 2.1.

To make the systems on which an operator or a channel acts more explicit, we sometimes denote operators X(A)𝑋subscript𝐴X\in\mathcal{L}({\mathcal{H}_{A}})italic_X ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) and linear maps Φ:(A)(B):Φsubscript𝐴subscript𝐵\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{B}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) by XAsubscript𝑋𝐴X_{A}italic_X start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT and ΦABsubscriptΦ𝐴𝐵\Phi_{A\to B}roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT, respectively.

For a bipartite operator XRAsubscript𝑋𝑅𝐴X_{RA}italic_X start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT and a linear map ΦABsubscriptΦ𝐴𝐵\Phi_{A\to B}roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT, we use the shorthand ΦAB(XRA)subscriptΦ𝐴𝐵subscript𝑋𝑅𝐴\Phi_{A\to B}(X_{RA})roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) to denote (idRΦAB)(XRA)tensor-productsubscriptid𝑅subscriptΦ𝐴𝐵subscript𝑋𝑅𝐴({\rm{id}}_{R}\otimes\Phi_{A\to B})(X_{RA})( roman_id start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ) ( italic_X start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ), where idRsubscriptid𝑅{\rm{id}}_{R}roman_id start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT is the identity map on (R)subscript𝑅\mathcal{L}({\mathcal{H}_{R}})caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ). Similarly, XRsubscript𝑋𝑅X_{R}italic_X start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT and XAsubscript𝑋𝐴X_{A}italic_X start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT denote the reduced operators on R𝑅Ritalic_R and A𝐴Aitalic_A, respectively, i.e. XR:=TrAXRAassignsubscript𝑋𝑅subscripttrace𝐴subscript𝑋𝑅𝐴X_{R}:=\Tr_{A}X_{RA}italic_X start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT := roman_Tr start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT and XA:=TrRXRAassignsubscript𝑋𝐴subscripttrace𝑅subscript𝑋𝑅𝐴X_{A}:=\Tr_{R}X_{RA}italic_X start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT := roman_Tr start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT.

The trace norm of a linear operator X(A)𝑋subscript𝐴X\in\mathcal{L}({\mathcal{H}_{A}})italic_X ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) is defined as X1:=TrXXassignsubscriptnorm𝑋1tracesuperscript𝑋𝑋\norm{X}_{1}:=\Tr\sqrt{X^{\dagger}X}∥ start_ARG italic_X end_ARG ∥ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT := roman_Tr square-root start_ARG italic_X start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT italic_X end_ARG. The diamond norm of a linear map Φ:(A)(B):Φsubscript𝐴subscript𝐵\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{B}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) is defined as

Φ:=supX11ΦAB(XRA)1,assignsubscriptnormΦsubscriptsupremumsubscriptnorm𝑋11subscriptnormsubscriptΦ𝐴𝐵subscript𝑋𝑅𝐴1\norm{\Phi}_{\diamond}:=\sup_{\norm{X}_{1}\leq 1}\norm{\Phi_{A\to B}(X_{RA})}_% {1},∥ start_ARG roman_Φ end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT := roman_sup start_POSTSUBSCRIPT ∥ start_ARG italic_X end_ARG ∥ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ 1 end_POSTSUBSCRIPT ∥ start_ARG roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) end_ARG ∥ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , (1)

where the supremum if over all X(RA)𝑋tensor-productsubscript𝑅subscript𝐴X\in\mathcal{L}({\mathcal{H}_{R}\otimes\mathcal{H}_{A}})italic_X ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) with dR=dAsubscript𝑑𝑅subscript𝑑𝐴d_{R}=d_{A}italic_d start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT and X11subscriptnorm𝑋11\norm{X}_{1}\leq 1∥ start_ARG italic_X end_ARG ∥ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ 1. We denote the operator norm of X(A)𝑋subscript𝐴X\in\mathcal{L}({\mathcal{H}_{A}})italic_X ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) by Xsubscriptnorm𝑋\norm{X}_{\infty}∥ start_ARG italic_X end_ARG ∥ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT.

The max-relative entropy between two positive semi-definite operators ρ,σ(A)𝜌𝜎subscript𝐴\rho,\sigma\in\mathcal{L}({\mathcal{H}_{A}})italic_ρ , italic_σ ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) is defined as [Dat09b]:

Dmax(ρσ):=loginf{λ:ρλσ},assignsubscript𝐷conditional𝜌𝜎infimumconditional-set𝜆𝜌𝜆𝜎D_{\max}(\rho\|\sigma):=\log\inf\{\lambda:\rho\leq\lambda\sigma\},italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ρ ∥ italic_σ ) := roman_log roman_inf { italic_λ : italic_ρ ≤ italic_λ italic_σ } , (2)

where the infimum over an empty set is assumed to be ++\infty+ ∞. When suppρsuppσsupp𝜌supp𝜎{\rm{supp}}\rho\subseteq{\rm{supp}}\sigmaroman_supp italic_ρ ⊆ roman_supp italic_σ,

Dmax(ρσ)=logσ1/2ρσ1/2.subscript𝐷conditional𝜌𝜎subscriptnormsuperscript𝜎12𝜌superscript𝜎12D_{\max}(\rho\|\sigma)=\log\norm{\sigma^{-1/2}\rho\sigma^{-1/2}}_{\infty}.italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ρ ∥ italic_σ ) = roman_log ∥ start_ARG italic_σ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT italic_ρ italic_σ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT end_ARG ∥ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT . (3)

The max-relative entropy is quasi-convex: for positive semi-definite operators {ρi}i,{σi}i(A)subscriptsubscript𝜌𝑖𝑖subscriptsubscript𝜎𝑖𝑖subscript𝐴\{\rho_{i}\}_{i},\{\sigma_{i}\}_{i}\subset\mathcal{L}({\mathcal{H}_{A}}){ italic_ρ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT , { italic_σ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊂ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ):

Dmax(iρiiσi)maxiDmax(ρiσi).subscript𝐷conditionalsubscript𝑖subscript𝜌𝑖subscript𝑖subscript𝜎𝑖subscript𝑖subscript𝐷conditionalsubscript𝜌𝑖subscript𝜎𝑖\displaystyle D_{\max}\left(\sum_{i}\rho_{i}\bigg{\|}\sum_{i}\sigma_{i}\right)% \leq\max_{i}D_{\max}(\rho_{i}\|\sigma_{i}).italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( ∑ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_ρ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∥ ∑ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ≤ roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∥ italic_σ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) . (4)

Moreover, if for each i𝑖iitalic_i, ρisubscript𝜌𝑖\rho_{i}italic_ρ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT and σisubscript𝜎𝑖\sigma_{i}italic_σ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT are supported on a subspace iAsubscript𝑖subscript𝐴\mathcal{H}_{i}\subseteq\mathcal{H}_{A}caligraphic_H start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊆ caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT such that for ij𝑖𝑗i\neq jitalic_i ≠ italic_j, ijperpendicular-tosubscript𝑖subscript𝑗\mathcal{H}_{i}\perp\mathcal{H}_{j}caligraphic_H start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟂ caligraphic_H start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT, the inequality above becomes an equality.

The εlimit-from𝜀\varepsilon-italic_ε -hypothesis testing relative entropy between a state ρ𝒟(A)𝜌𝒟subscript𝐴\rho\in\mathcal{D}({\mathcal{H}_{A}})italic_ρ ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) and a positive semi-definite operator σ(A)𝜎subscript𝐴\sigma\in\mathcal{L}({\mathcal{H}_{A}})italic_σ ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) with ε[0,1]𝜀01\varepsilon\in[0,1]italic_ε ∈ [ 0 , 1 ] is defined as follows [WR12]:

DHε(ρσ):=logβHε(ρσ),assignsubscriptsuperscript𝐷𝜀𝐻conditional𝜌𝜎subscriptsuperscript𝛽𝜀𝐻conditional𝜌𝜎D^{\varepsilon}_{H}(\rho\|\sigma):=-\log\beta^{\varepsilon}_{H}(\rho\|\sigma),italic_D start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT ( italic_ρ ∥ italic_σ ) := - roman_log italic_β start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT ( italic_ρ ∥ italic_σ ) , (5)

where

βHε(ρσ):=inf0Λ𝟙{TrΛσ:TrΛρ1ε}.assignsubscriptsuperscript𝛽𝜀𝐻conditional𝜌𝜎subscriptinfimum0Λdouble-struck-𝟙conditional-settraceΛ𝜎traceΛ𝜌1𝜀\beta^{\varepsilon}_{H}(\rho\|\sigma):=\inf_{0\leq\Lambda\leq\mathbb{1}}\{\Tr% \Lambda\sigma\,:\,\Tr\Lambda\rho\geq 1-\varepsilon\}.italic_β start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT ( italic_ρ ∥ italic_σ ) := roman_inf start_POSTSUBSCRIPT 0 ≤ roman_Λ ≤ blackboard_𝟙 end_POSTSUBSCRIPT { roman_Tr roman_Λ italic_σ : roman_Tr roman_Λ italic_ρ ≥ 1 - italic_ε } . (6)

The εlimit-from𝜀\varepsilon-italic_ε -hypothesis testing relative entropy of entanglement of a state ρABsubscript𝜌𝐴𝐵\rho_{AB}italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT is defined as

EHε(A:B)ρ:=infσABSEP(A:B)DHε(ρABσAB),E_{H}^{\varepsilon}(A:B)_{\rho}:=\inf_{\sigma_{AB}\in\text{SEP}(A:B)}D_{H}^{% \varepsilon}(\rho_{AB}\|\sigma_{AB}),italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( italic_A : italic_B ) start_POSTSUBSCRIPT italic_ρ end_POSTSUBSCRIPT := roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∈ SEP ( italic_A : italic_B ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∥ italic_σ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ) , (7)

where the infimum is over the set SEP(A:B)\text{SEP}(A:B)SEP ( italic_A : italic_B ) of all separable states in 𝒟(AB)𝒟tensor-productsubscript𝐴subscript𝐵\mathcal{D}({\mathcal{H}_{A}\otimes\mathcal{H}_{B}})caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ).

The εlimit-from𝜀\varepsilon-italic_ε -hypothesis testing relative entropy of entanglement of a channel ΦABsubscriptΦ𝐴𝐵\Phi_{A\to B}roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT is defined as

EHε(Φ):=supρRAEHε(R:B)ω=supρRAinfσRBSEP(R:B)DHε(ΦAB(ρRA)σRB),E_{H}^{\varepsilon}(\Phi):=\sup_{\rho_{RA}}E_{H}^{\varepsilon}(R:B)_{\omega}=% \sup_{\rho_{RA}}\inf_{\sigma_{RB}\in\operatorname{SEP}(R:B)}D_{H}^{\varepsilon% }(\Phi_{A\to B}(\rho_{RA})\|\sigma_{RB}),italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ ) := roman_sup start_POSTSUBSCRIPT italic_ρ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( italic_R : italic_B ) start_POSTSUBSCRIPT italic_ω end_POSTSUBSCRIPT = roman_sup start_POSTSUBSCRIPT italic_ρ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_R italic_B end_POSTSUBSCRIPT ∈ roman_SEP ( italic_R : italic_B ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) ∥ italic_σ start_POSTSUBSCRIPT italic_R italic_B end_POSTSUBSCRIPT ) , (8)

where the supremum is over all states ρRAsubscript𝜌𝑅𝐴\rho_{RA}italic_ρ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT and ωRB=ΦAB(ρRA)subscript𝜔𝑅𝐵subscriptΦ𝐴𝐵subscript𝜌𝑅𝐴\omega_{RB}=\Phi_{A\to B}(\rho_{RA})italic_ω start_POSTSUBSCRIPT italic_R italic_B end_POSTSUBSCRIPT = roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ). It can be shown that the supremum here can be restricted to pure states ψRAsubscript𝜓𝑅𝐴\psi_{RA}italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT with dR=dAsubscript𝑑𝑅subscript𝑑𝐴d_{R}=d_{A}italic_d start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT.

2.1. Classical communication

An (,ε)𝜀(\mathscr{M},\varepsilon)( script_M , italic_ε ) classical communication protocol with \mathscr{M}\in\mathbb{N}script_M ∈ roman_ℕ and ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ) for a channel ΦABsubscriptΦ𝐴𝐵\Phi_{A\to B}roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT consists of the following:

  • Encoding states ρAmsubscriptsuperscript𝜌𝑚𝐴\rho^{m}_{A}italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT that Alice uses to encode a message m[]:={1,2,,}𝑚delimited-[]assign12m\in[\mathscr{M}]:=\{1,2,\ldots,\mathscr{M}\}italic_m ∈ [ script_M ] := { 1 , 2 , … , script_M }.

  • Decoding POVM {ΛBm}m[]subscriptsubscriptsuperscriptΛ𝑚𝐵𝑚delimited-[]\{\Lambda^{m}_{B}\}_{m\in[\mathscr{M}]}{ roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_m ∈ [ script_M ] end_POSTSUBSCRIPT that Bob uses to decode the message,

such that for each message m𝑚mitalic_m,

Tr[ΛBm(ΦAB(ρAm)]1ε.\Tr[\Lambda^{m}_{B}(\Phi_{A\to B}(\rho^{m}_{A})]\geq 1-\varepsilon.roman_Tr [ roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) ] ≥ 1 - italic_ε . (9)

The one-shot εlimit-from𝜀\varepsilon-italic_ε -error classical capacity of ΦΦ\Phiroman_Φ is defined as

Cε(Φ):=sup{log:(,ε¯) classical communication protocol for Φ with ε¯ε}.assignsubscript𝐶𝜀Φsupremumconditional-set¯𝜀 classical communication protocol for Φ with ¯𝜀𝜀C_{\varepsilon}(\Phi):=\sup\{\log\mathscr{M}:\exists(\mathscr{M},\bar{% \varepsilon})\text{ classical communication protocol for }\Phi\text{ with }% \bar{\varepsilon}\leq\varepsilon\}.italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) := roman_sup { roman_log script_M : ∃ ( script_M , over¯ start_ARG italic_ε end_ARG ) classical communication protocol for roman_Φ with over¯ start_ARG italic_ε end_ARG ≤ italic_ε } . (10)
Remark 2.2.

In the literature, one-shot communication capacities are usually denoted as Cε(1)(Φ)subscriptsuperscript𝐶1𝜀ΦC^{(1)}_{\varepsilon}(\Phi)italic_C start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ). However, since all the capacities considered in this paper are one-shot, we omit the superscript (1)1(1)( 1 ) for notational simplicity.

2.2. Private classical communication

An (,ε)𝜀(\mathscr{M},\varepsilon)( script_M , italic_ε ) private classical communication protocol through a channel ΦABsubscriptΦ𝐴𝐵\Phi_{A\to B}roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT consists of the following:

  • Encoding states ρAmsubscriptsuperscript𝜌𝑚𝐴\rho^{m}_{A}italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT that Alice uses to encode a message m[]𝑚delimited-[]m\in[\mathscr{M}]italic_m ∈ [ script_M ].

  • Decoding POVM {ΛBm}m[]subscriptsubscriptsuperscriptΛ𝑚𝐵𝑚delimited-[]\{\Lambda^{m}_{B}\}_{m\in[\mathscr{M}]}{ roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_m ∈ [ script_M ] end_POSTSUBSCRIPT with an associated channel 𝒟BMsubscript𝒟𝐵superscript𝑀\mathcal{D}_{B\to M^{\prime}}caligraphic_D start_POSTSUBSCRIPT italic_B → italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT defined as
    𝒟()=mTr(ΛBm())|mm|M𝒟subscript𝑚tracesubscriptsuperscriptΛ𝑚𝐵subscript𝑚𝑚superscript𝑀\mathcal{D}(\cdot)=\sum_{m}\Tr(\Lambda^{m}_{B}(\cdot))\outerproduct{m}{m}_{M^{% \prime}}caligraphic_D ( ⋅ ) = ∑ start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT roman_Tr ( start_ARG roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ( ⋅ ) end_ARG ) | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT that Bob uses to decode the message,

such that for each message m𝑚mitalic_m,

F(|mm|MσE,𝒟BM𝒱ABE(ρAm))1ε,𝐹tensor-productsubscript𝑚𝑚superscript𝑀subscript𝜎𝐸subscript𝒟𝐵superscript𝑀subscript𝒱𝐴𝐵𝐸subscriptsuperscript𝜌𝑚𝐴1𝜀F(\outerproduct{m}{m}_{M^{\prime}}\otimes\sigma_{E},\mathcal{D}_{B\to M^{% \prime}}\circ\mathcal{V}_{A\to BE}(\rho^{m}_{A}))\geq 1-\varepsilon,italic_F ( | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT italic_B → italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ caligraphic_V start_POSTSUBSCRIPT italic_A → italic_B italic_E end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) ) ≥ 1 - italic_ε , (11)

where σEsubscript𝜎𝐸\sigma_{E}italic_σ start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT is some fixed state independent of m𝑚mitalic_m and 𝒱ABE()=V()Vsubscript𝒱𝐴𝐵𝐸𝑉superscript𝑉\mathcal{V}_{A\to BE}(\cdot)=V(\cdot)V^{\dagger}caligraphic_V start_POSTSUBSCRIPT italic_A → italic_B italic_E end_POSTSUBSCRIPT ( ⋅ ) = italic_V ( ⋅ ) italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT, where V:ABE:𝑉subscript𝐴tensor-productsubscript𝐵subscript𝐸V:\mathcal{H}_{A}\to\mathcal{H}_{B}\otimes\mathcal{H}_{E}italic_V : caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT → caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT is a Stinespring isometry of ΦABsubscriptΦ𝐴𝐵\Phi_{A\to B}roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT. By using the data processing inequality for the fidelity function, it is easy to show that the above condition implies:

m:Tr[ΛBm(ΦAB(ρAm)]\displaystyle\forall m:\quad\Tr[\Lambda^{m}_{B}(\Phi_{A\to B}(\rho^{m}_{A})]∀ italic_m : roman_Tr [ roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) ] 1ε,absent1𝜀\displaystyle\geq 1-\varepsilon,≥ 1 - italic_ε , (12)
F(σE,ΦAEc(ρAm))𝐹subscript𝜎𝐸subscriptsuperscriptΦ𝑐𝐴𝐸subscriptsuperscript𝜌𝑚𝐴\displaystyle F(\sigma_{E},\Phi^{c}_{A\to E}(\rho^{m}_{A}))italic_F ( italic_σ start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT , roman_Φ start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A → italic_E end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) ) 1ε,absent1𝜀\displaystyle\geq 1-\varepsilon,≥ 1 - italic_ε , (13)

where ΦAEcsubscriptsuperscriptΦ𝑐𝐴𝐸\Phi^{c}_{A\to E}roman_Φ start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A → italic_E end_POSTSUBSCRIPT denotes a quantum channel which is complementary to ΦAB.subscriptΦ𝐴𝐵\Phi_{A\to B}.roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT .

The one-shot εlimit-from𝜀\varepsilon-italic_ε -error private classical capacity of ΦΦ\Phiroman_Φ is defined as

Cεp(Φ):=sup{log:(,ε¯) private classical communication protocol for Φ with ε¯ε}.assignsuperscriptsubscript𝐶𝜀pΦsupremumconditional-set¯𝜀 private classical communication protocol for Φ with ¯𝜀𝜀C_{\varepsilon}^{\text{p}}(\Phi):=\sup\{\log\mathscr{M}:\exists(\mathscr{M},% \bar{\varepsilon})\text{ private classical communication protocol for }\Phi% \text{ with }\bar{\varepsilon}\leq\varepsilon\}.italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT start_POSTSUPERSCRIPT p end_POSTSUPERSCRIPT ( roman_Φ ) := roman_sup { roman_log script_M : ∃ ( script_M , over¯ start_ARG italic_ε end_ARG ) private classical communication protocol for roman_Φ with over¯ start_ARG italic_ε end_ARG ≤ italic_ε } . (14)

2.3. Entanglement-assisted classical communication

An (,ε)𝜀(\mathscr{M},\varepsilon)( script_M , italic_ε ) entanglement-assisted classical communication protocol through a channel ΦABsubscriptΦ𝐴𝐵\Phi_{A\to B}roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT consists of the following:

  • An entangled state ψABsubscript𝜓superscript𝐴superscript𝐵\psi_{A^{\prime}B^{\prime}}italic_ψ start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT shared between Alice and Bob,

  • Encoding channels AAmsubscriptsuperscript𝑚superscript𝐴𝐴\mathcal{E}^{m}_{A^{\prime}\to A}caligraphic_E start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT that Alice uses to encode a message m[]𝑚delimited-[]m\in[\mathscr{M}]italic_m ∈ [ script_M ],

  • Decoding POVM {ΛBBm}m[]subscriptsubscriptsuperscriptΛ𝑚𝐵superscript𝐵𝑚delimited-[]\{\Lambda^{m}_{BB^{\prime}}\}_{m\in[\mathscr{M}]}{ roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_m ∈ [ script_M ] end_POSTSUBSCRIPT that Bob uses to decode the message,

such that for each message m𝑚mitalic_m,

Tr[ΛBBm(ΦABAAm(ψAB))]1ε.tracesubscriptsuperscriptΛ𝑚𝐵superscript𝐵subscriptΦ𝐴𝐵subscriptsuperscript𝑚superscript𝐴𝐴subscript𝜓superscript𝐴superscript𝐵1𝜀\Tr[\Lambda^{m}_{BB^{\prime}}(\Phi_{A\to B}\circ\mathcal{E}^{m}_{A^{\prime}\to A% }(\psi_{A^{\prime}B^{\prime}}))]\geq 1-\varepsilon.roman_Tr [ roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ) ] ≥ 1 - italic_ε . (15)

The one-shot εlimit-from𝜀\varepsilon-italic_ε -error entanglement-assisted classical capacity of ΦΦ\Phiroman_Φ is defined as

Cεea(Φ):=sup{log:(,ε¯)\displaystyle C_{\varepsilon}^{\operatorname{ea}}(\Phi):=\sup\{\log\mathscr{M}% :\exists(\mathscr{M},\bar{\varepsilon})italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT ( roman_Φ ) := roman_sup { roman_log script_M : ∃ ( script_M , over¯ start_ARG italic_ε end_ARG ) entanglement-assisted (16)
classical communication protocol for Φ with ε¯ε}.\displaystyle\text{classical communication protocol for }\Phi\text{ with }\bar% {\varepsilon}\leq\varepsilon\}.classical communication protocol for roman_Φ with over¯ start_ARG italic_ε end_ARG ≤ italic_ε } . (17)

2.4. Quantum communication

A (d,ε)𝑑𝜀(d,\varepsilon)( italic_d , italic_ε ) quantum communication protocol (AA,𝒟BB)subscriptsuperscript𝐴𝐴subscript𝒟𝐵superscript𝐵(\mathcal{E}_{A^{\prime}\to A},\mathcal{D}_{B\to B^{\prime}})( caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) for a channel ΦABsubscriptΦ𝐴𝐵\Phi_{A\to B}roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT consists of the following (d=dA=dB)𝑑subscript𝑑superscript𝐴subscript𝑑superscript𝐵(d=d_{A^{\prime}}=d_{B^{\prime}})( italic_d = italic_d start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ):

  • An encoding channel AAsubscriptsuperscript𝐴𝐴\mathcal{E}_{A^{\prime}\to A}caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT that Alice uses to encode quantum information,

  • A decoding channel 𝒟BBsubscript𝒟𝐵superscript𝐵\mathcal{D}_{B\to B^{\prime}}caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT that Bob uses to decode the information,

such that for every pure state ψRAsubscript𝜓𝑅superscript𝐴\psi_{RA^{\prime}}italic_ψ start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT

ψRB|𝒟BBΦABAA(ψRA)|ψRB1ε.brasubscript𝜓𝑅superscript𝐵subscript𝒟𝐵superscript𝐵subscriptΦ𝐴𝐵subscriptsuperscript𝐴𝐴subscript𝜓𝑅superscript𝐴ketsubscript𝜓𝑅superscript𝐵1𝜀\bra{\psi_{RB^{\prime}}}\mathcal{D}_{B\to B^{\prime}}\circ\Phi_{A\to B}\circ% \mathcal{E}_{A^{\prime}\to A}(\psi_{RA^{\prime}})\ket{\psi_{RB^{\prime}}}\geq 1% -\varepsilon.⟨ start_ARG italic_ψ start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT end_ARG | caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) | start_ARG italic_ψ start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT end_ARG ⟩ ≥ 1 - italic_ε . (18)

The one-shot εlimit-from𝜀\varepsilon-italic_ε -error quantum capacity of ΦΦ\Phiroman_Φ is defined as

Qε(Φ):=sup{logd:(d,ε¯) quantum communication protocol for Φ with ε¯ε}.assignsubscript𝑄𝜀Φsupremumconditional-set𝑑𝑑¯𝜀 quantum communication protocol for Φ with ¯𝜀𝜀Q_{\varepsilon}(\Phi):=\sup\{\log d:\exists(d,\bar{\varepsilon})\text{ quantum% communication protocol for }\Phi\text{ with }\bar{\varepsilon}\leq\varepsilon\}.italic_Q start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) := roman_sup { roman_log italic_d : ∃ ( italic_d , over¯ start_ARG italic_ε end_ARG ) quantum communication protocol for roman_Φ with over¯ start_ARG italic_ε end_ARG ≤ italic_ε } . (19)

2.5. Spectral properties of quantum channels

Let Φ:(A)(A):Φsubscript𝐴subscript𝐴\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{A}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) be a quantum channel. Then, ΦΦ\Phiroman_Φ admits a Jordan decomposition [Wol12, Chapter 6]

Φ=iλi𝒫i+𝒩iwith𝒩i𝒫i=𝒫i𝒩i=𝒩iand𝒫i𝒫j=δij𝒫i,formulae-sequenceΦsubscript𝑖subscript𝜆𝑖subscript𝒫𝑖subscript𝒩𝑖withsubscript𝒩𝑖subscript𝒫𝑖subscript𝒫𝑖subscript𝒩𝑖subscript𝒩𝑖andsubscript𝒫𝑖subscript𝒫𝑗subscript𝛿𝑖𝑗subscript𝒫𝑖\Phi=\sum_{i}\lambda_{i}\mathcal{P}_{i}+\mathcal{N}_{i}\quad\text{with}\quad% \mathcal{N}_{i}\mathcal{P}_{i}=\mathcal{P}_{i}\mathcal{N}_{i}=\mathcal{N}_{i}% \,\,\,\text{and}\,\,\,\mathcal{P}_{i}\mathcal{P}_{j}=\delta_{ij}\mathcal{P}_{i},roman_Φ = ∑ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT caligraphic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT + caligraphic_N start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT with caligraphic_N start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT caligraphic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = caligraphic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT caligraphic_N start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = caligraphic_N start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT and caligraphic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT caligraphic_P start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT = italic_δ start_POSTSUBSCRIPT italic_i italic_j end_POSTSUBSCRIPT caligraphic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT , (20)

where the sum runs over the distinct eigenvalues λisubscript𝜆𝑖\lambda_{i}italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT of ΦΦ\Phiroman_Φ, 𝒫isubscript𝒫𝑖\mathcal{P}_{i}caligraphic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT are projectors (i.e. 𝒫i2=𝒫isuperscriptsubscript𝒫𝑖2subscript𝒫𝑖\mathcal{P}_{i}^{2}=\mathcal{P}_{i}caligraphic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = caligraphic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT) whose rank equals the algebraic multiplicity of λisubscript𝜆𝑖\lambda_{i}italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, and 𝒩isubscript𝒩𝑖\mathcal{N}_{i}caligraphic_N start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT denote the corresponding nilpotent operators.

All the eigenvalues λ𝜆\lambdaitalic_λ of ΦΦ\Phiroman_Φ satisfy |λ|1𝜆1\absolutevalue{\lambda}\leq 1| start_ARG italic_λ end_ARG | ≤ 1, and λ=1𝜆1\lambda=1italic_λ = 1 is always an eigenvalue. Moreover, all eigenvalues λ𝜆\lambdaitalic_λ with |λ|=1𝜆1\absolutevalue{\lambda}=1| start_ARG italic_λ end_ARG | = 1 have equal algebraic and geometric multiplicities, so that 𝒩i=0subscript𝒩𝑖0\mathcal{N}_{i}=0caligraphic_N start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 0 for all such eigenvalues. As n𝑛n\to\inftyitalic_n → ∞, we expect the image of

Φn:=ΦΦΦntimesassignsuperscriptΦ𝑛subscriptΦΦΦ𝑛times\Phi^{n}:=\underbrace{\Phi\circ\Phi\circ\ldots\circ\Phi}_{n\,\text{times}}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT := under⏟ start_ARG roman_Φ ∘ roman_Φ ∘ … ∘ roman_Φ end_ARG start_POSTSUBSCRIPT italic_n times end_POSTSUBSCRIPT (21)

to converge to the peripheral space χ(Φ):=span{X(A):Φ(X)=λX,|λ|=1}assign𝜒Φspanconditional-set𝑋subscript𝐴formulae-sequenceΦ𝑋𝜆𝑋𝜆1\chi(\Phi):=\text{span}\{X\in\mathcal{L}({\mathcal{H}_{A}}):\Phi(X)=\lambda X,% |\lambda|=1\}italic_χ ( roman_Φ ) := span { italic_X ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) : roman_Φ ( italic_X ) = italic_λ italic_X , | italic_λ | = 1 }. We define the asymptotic part of ΦΦ\Phiroman_Φ and the projector onto the peripheral space, respectively, as follows:

Φ:=i:|λi|=1λi𝒫iand𝒫=i:|λi|=1𝒫i.formulae-sequenceassignsubscriptΦsubscript:𝑖subscript𝜆𝑖1subscript𝜆𝑖subscript𝒫𝑖and𝒫subscript:𝑖subscript𝜆𝑖1subscript𝒫𝑖\Phi_{\infty}:=\sum_{i:\,|\lambda_{i}|=1}\lambda_{i}\mathcal{P}_{i}\quad\text{% and}\quad\mathcal{P}=\sum_{i:\,|\lambda_{i}|=1}\mathcal{P}_{i}.roman_Φ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT := ∑ start_POSTSUBSCRIPT italic_i : | italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | = 1 end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT caligraphic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT and caligraphic_P = ∑ start_POSTSUBSCRIPT italic_i : | italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | = 1 end_POSTSUBSCRIPT caligraphic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT . (22)

Clearly, Φ=Φ𝒫=𝒫ΦsubscriptΦsubscriptΦ𝒫𝒫subscriptΦ\Phi_{\infty}=\Phi_{\infty}\circ\mathcal{P}=\mathcal{P}\circ\Phi_{\infty}roman_Φ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT = roman_Φ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ∘ caligraphic_P = caligraphic_P ∘ roman_Φ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT. Notably, both Φ:(A)(A):subscriptΦsubscript𝐴subscript𝐴\Phi_{\infty}:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{A}})roman_Φ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) and 𝒫:(A)(A):𝒫subscript𝐴subscript𝐴\mathcal{P}:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{A}})caligraphic_P : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) arise as limit points of the set {Φn}nsubscriptsuperscriptΦ𝑛𝑛\{\Phi^{n}\}_{n\in\mathbb{N}}{ roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_n ∈ roman_ℕ end_POSTSUBSCRIPT [SRW14, Lemma 3.1]. Since the set of quantum channels acting on Asubscript𝐴\mathcal{H}_{A}caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT is closed, both ΦsubscriptΦ\Phi_{\infty}roman_Φ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT and 𝒫𝒫\mathcal{P}caligraphic_P are quantum channels themselves. As n𝑛nitalic_n increases, ΦnΦnsubscriptnormsuperscriptΦ𝑛subscriptsuperscriptΦ𝑛\norm{\Phi^{n}-\Phi^{n}_{\infty}}_{\diamond}∥ start_ARG roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT approaches zero. More precisely, the convergence behavior is like

ΦnΦnκμn,subscriptnormsuperscriptΦ𝑛subscriptsuperscriptΦ𝑛𝜅superscript𝜇𝑛\norm{\Phi^{n}-\Phi^{n}_{\infty}}_{\diamond}\leq\kappa\mu^{n},∥ start_ARG roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , (23)

where μ<1𝜇1\mu<1italic_μ < 1 is the spectral radius of ΦΦΦsubscriptΦ\Phi-\Phi_{\infty}roman_Φ - roman_Φ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT (i.e. μ𝜇\muitalic_μ is the magnitude of the largest eigenvalue of ΦΦΦsubscriptΦ\Phi-\Phi_{\infty}roman_Φ - roman_Φ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT) and κ𝜅\kappaitalic_κ depends on the spectrum of ΦΦ\Phiroman_Φ, on n𝑛nitalic_n, and on the dimension dAsubscript𝑑𝐴d_{A}italic_d start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT of Asubscript𝐴\mathcal{H}_{A}caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT [SRW14]. The dependence of κ𝜅\kappaitalic_κ on n𝑛nitalic_n is sub-exponential, which captures the fact that for large n𝑛nitalic_n, the convergence is governed by an exponential decay as μnsuperscript𝜇𝑛\mu^{n}italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT. It is known that there exists a decomposition A=0k=1Kk,1k,2subscript𝐴direct-sumsubscript0superscriptsubscriptdirect-sum𝑘1𝐾tensor-productsubscript𝑘1subscript𝑘2\mathcal{H}_{A}=\mathcal{H}_{0}\oplus\bigoplus_{k=1}^{K}\mathcal{H}_{k,1}% \otimes\mathcal{H}_{k,2}caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT = caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ ⨁ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 2 end_POSTSUBSCRIPT and positive definite states δk𝒟(k,2)subscript𝛿𝑘𝒟subscript𝑘2\delta_{k}\in\mathcal{D}({\mathcal{H}_{k,2}})italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_k , 2 end_POSTSUBSCRIPT ) such that [Wol12, Chapter 6]:

χ(Φ)=0k=1K((k,1)δk).𝜒Φdirect-sum0superscriptsubscriptdirect-sum𝑘1𝐾tensor-productsubscript𝑘1subscript𝛿𝑘\chi(\Phi)=0\oplus\bigoplus_{k=1}^{K}(\mathcal{L}({\mathcal{H}_{k,1}})\otimes% \delta_{k}).italic_χ ( roman_Φ ) = 0 ⊕ ⨁ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT ( caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ) ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) . (24)

Moreover, there exist unitaries Uk(k,1)subscript𝑈𝑘subscript𝑘1U_{k}\in\mathcal{L}({\mathcal{H}_{k,1}})italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ) and a permutation π𝜋\piitalic_π which permutes within subsets of {1,2,,K}12𝐾\{1,2,\ldots,K\}{ 1 , 2 , … , italic_K } for which the corresponding k,1subscript𝑘1\mathcal{H}_{k,1}caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT’s have the same dimension, such that for any

X=0k=1Kxkδk,we haveΦ(X)=0k=1KUkxπ(k)Ukδk.formulae-sequence𝑋direct-sum0superscriptsubscriptdirect-sum𝑘1𝐾tensor-productsubscript𝑥𝑘subscript𝛿𝑘we haveΦ𝑋direct-sum0superscriptsubscriptdirect-sum𝑘1𝐾tensor-productsubscriptsuperscript𝑈𝑘subscript𝑥𝜋𝑘subscript𝑈𝑘subscript𝛿𝑘X=0\oplus\bigoplus_{k=1}^{K}x_{k}\otimes\delta_{k},\quad\text{we have}\quad% \Phi(X)=0\oplus\bigoplus_{k=1}^{K}U^{\dagger}_{k}x_{\pi(k)}U_{k}\otimes\delta_% {k}.italic_X = 0 ⊕ ⨁ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , we have roman_Φ ( italic_X ) = 0 ⊕ ⨁ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT italic_π ( italic_k ) end_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT . (25)

Given a channel Φ:(A)(A):Φsubscript𝐴subscript𝐴\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{A}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ), the structure of its peripheral space χ(Φ)𝜒Φ\chi(\Phi)italic_χ ( roman_Φ ), i.e., the block dimensions dk=dimk,1subscript𝑑𝑘dimensionsubscript𝑘1d_{k}=\dim\mathcal{H}_{k,1}italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = roman_dim caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT and the states δksubscript𝛿𝑘\delta_{k}italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT in Eq. (24), can be efficiently computed (see [FRT24, Section 4] and references therein).

3. Main result

We can now state and prove our main result.

Theorem 3.1.

Let Φ:(A)(A):Φsubscript𝐴subscript𝐴\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{A}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) be a quantum channel and (Φn)nsubscriptsuperscriptΦ𝑛𝑛(\Phi^{n})_{n\in\mathbb{N}}( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT italic_n ∈ roman_ℕ end_POSTSUBSCRIPT be the associated dQMS. Then, for all ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ) and n𝑛n\in\mathbb{N}italic_n ∈ roman_ℕ, the one-shot εlimit-from𝜀\varepsilon-italic_ε -error capacities satisfy:

Qε(Φn)subscript𝑄𝜀superscriptΦ𝑛\displaystyle Q_{\varepsilon}(\Phi^{n})italic_Q start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(maxkdk),absentsubscript𝑘subscript𝑑𝑘\displaystyle\geq\log(\max_{k}d_{k}),≥ roman_log ( start_ARG roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) , (26)
Cεp(Φn)superscriptsubscript𝐶𝜀psuperscriptΦ𝑛\displaystyle C_{\varepsilon}^{\operatorname{p}}(\Phi^{n})italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_p end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(maxkdk),absentsubscript𝑘subscript𝑑𝑘\displaystyle\geq\log(\max_{k}d_{k}),≥ roman_log ( start_ARG roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) , (27)
Cε(Φn)subscript𝐶𝜀superscriptΦ𝑛\displaystyle\ C_{\varepsilon}(\Phi^{n})italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(kdk),absentsubscript𝑘subscript𝑑𝑘\displaystyle\geq\log(\sum_{k}d_{k}),≥ roman_log ( start_ARG ∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) , (28)
Cεea(Φn)superscriptsubscript𝐶𝜀easuperscriptΦ𝑛\displaystyle C_{\varepsilon}^{\operatorname{ea}}(\Phi^{n})italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(kdk2).absentsubscript𝑘subscriptsuperscript𝑑2𝑘\displaystyle\geq\log(\sum_{k}d^{2}_{k}).≥ roman_log ( start_ARG ∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) . (29)

Moreover, for all ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ) and n𝑛nitalic_n large enough, the one-shot εlimit-from𝜀\varepsilon-italic_ε -error capacities satisfy:

Qε(Φn)subscript𝑄𝜀superscriptΦ𝑛\displaystyle Q_{\varepsilon}(\Phi^{n})italic_Q start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(maxkdk)+log(11εκμn),absentsubscript𝑘subscript𝑑𝑘11𝜀𝜅superscript𝜇𝑛\displaystyle\leq\log(\max_{k}d_{k})+\log(\frac{1}{1-\varepsilon-\kappa\mu^{n}% }),≤ roman_log ( start_ARG roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε - italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG end_ARG ) , (30)
Cεp(Φn)superscriptsubscript𝐶𝜀psuperscriptΦ𝑛\displaystyle C_{\varepsilon}^{\operatorname{p}}(\Phi^{n})italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_p end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(maxkdk)+log(11εκμn)absentsubscript𝑘subscript𝑑𝑘11𝜀𝜅superscript𝜇𝑛\displaystyle\leq\log(\max_{k}d_{k})+\log(\frac{1}{1-\varepsilon-\kappa\mu^{n}})≤ roman_log ( start_ARG roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε - italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG end_ARG ) (31)
Cε(Φn)subscript𝐶𝜀superscriptΦ𝑛\displaystyle C_{\varepsilon}(\Phi^{n})italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(kdk)+log(11εκμn),absentsubscript𝑘subscript𝑑𝑘11𝜀𝜅superscript𝜇𝑛\displaystyle\leq\log(\sum_{k}d_{k})+\log(\frac{1}{1-\varepsilon-\kappa\mu^{n}% }),≤ roman_log ( start_ARG ∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε - italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG end_ARG ) , (32)
Cεea(Φn)superscriptsubscript𝐶𝜀easuperscriptΦ𝑛\displaystyle C_{\varepsilon}^{\operatorname{ea}}(\Phi^{n})italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(kdk2)+log(11εκμn).absentsubscript𝑘superscriptsubscript𝑑𝑘211𝜀𝜅superscript𝜇𝑛\displaystyle\leq\log(\sum_{k}d_{k}^{2})+\log(\frac{1}{1-\varepsilon-\kappa\mu% ^{n}}).≤ roman_log ( start_ARG ∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε - italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG end_ARG ) . (33)

Here, dk=dimk,1subscript𝑑𝑘dimensionsubscript𝑘1d_{k}=\dim\mathcal{H}_{k,1}italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = roman_dim caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT for k{1,2,,K}𝑘12𝐾k\in\{1,2,\ldots,K\}italic_k ∈ { 1 , 2 , … , italic_K } are the block dimensions in the decomposition of χ(Φ)𝜒Φ\chi(\Phi)italic_χ ( roman_Φ ) (see Eq. (24)), μ,κ𝜇𝜅\mu,\kappaitalic_μ , italic_κ are constants that govern the convergence ΦnΦnκμn0subscriptnormsuperscriptΦ𝑛subscriptsuperscriptΦ𝑛𝜅superscript𝜇𝑛0\norm{\Phi^{n}-\Phi^{n}_{\infty}}_{\diamond}\leq\kappa\mu^{n}\to 0∥ start_ARG roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT → 0 as n𝑛n\to\inftyitalic_n → ∞ (see Eq. (23)), and n𝑛nitalic_n is large enough so that ε+κμn<1𝜀𝜅superscript𝜇𝑛1\varepsilon+\kappa\mu^{n}<1italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT < 1.

Remark 3.2.

The achievability bounds in Eqs. (26)-(29) are obtained by constructing communication protocols that work with ε=0𝜀0\varepsilon=0italic_ε = 0 error. It is unclear whether these bounds can be improved by explicitly taking ε𝜀\varepsilonitalic_ε into account. In this regard, we note that the achievability bounds in [FRT24] on the quantum and classical capacities do take ε𝜀\varepsilonitalic_ε into account and are slightly better than the ones in Eqs. (26),(28). However, the error criteria they consider when defining the capacities are of the average kind, as opposed to the worst case error criteria that we employ.

Proof.

We start by proving the achievability bounds in Eqs. (26)-(29).

Achievability: Quantum communication (26)

Note that the action of a channel ΦΦ\Phiroman_Φ on its peripheral space χ(Φ)𝜒Φ\chi(\Phi)italic_χ ( roman_Φ ) is reversible [Wol12, Theorem 6.16], i.e., there exists a channel :(A)(A):subscript𝐴subscript𝐴\mathcal{R}:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{A}})caligraphic_R : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) such that Φ=𝒫Φ𝒫\mathcal{R}\circ\Phi=\mathcal{P}caligraphic_R ∘ roman_Φ = caligraphic_P (which implies that nΦn=𝒫superscript𝑛superscriptΦ𝑛𝒫\mathcal{R}^{n}\circ\Phi^{n}=\mathcal{P}caligraphic_R start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ∘ roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT = caligraphic_P), where 𝒫𝒫\mathcal{P}caligraphic_P is the projection onto the peripheral space (Eq. (22)). Thus, in the language of [KLPL06], all the k,1subscript𝑘1\mathcal{H}_{k,1}caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT sectors in the decomposition in Eq. (24) are correctable for ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT for all n𝑛n\in\mathbb{N}italic_n ∈ roman_ℕ. Corresponding subspaces 𝒞kAsubscript𝒞𝑘subscript𝐴\mathcal{C}_{k}\subseteq\mathcal{H}_{A}caligraphic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊆ caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT with dim𝒞k=dimk,1=dkdimensionsubscript𝒞𝑘dimensionsubscript𝑘1subscript𝑑𝑘\dim\mathcal{C}_{k}=\dim{\mathcal{H}_{k,1}}=d_{k}roman_dim caligraphic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = roman_dim caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT can be constructed using [KLPL06, Theorem 3.7] that satisfy the so-called Knill-Laflamme error-correction conditions for ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT for all n𝑛n\in\mathbb{N}italic_n ∈ roman_ℕ [KL97], i.e. for all n𝑛n\in\mathbb{N}italic_n ∈ roman_ℕ and k𝑘kitalic_k, \exists channels n,k:(A)(A):subscript𝑛𝑘subscript𝐴subscript𝐴\mathcal{R}_{n,k}:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{A% }})caligraphic_R start_POSTSUBSCRIPT italic_n , italic_k end_POSTSUBSCRIPT : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) such that

ρ𝒟(𝒞k):(n,kΦn)(VkρVk)=VkρVk,\forall\rho\in\mathcal{D}({\mathcal{C}_{k}}):\qquad(\mathcal{R}_{n,k}\circ\Phi% ^{n})(V_{k}\rho V_{k}^{\dagger})=V_{k}\rho V_{k}^{\dagger},∀ italic_ρ ∈ caligraphic_D ( caligraphic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) : ( caligraphic_R start_POSTSUBSCRIPT italic_n , italic_k end_POSTSUBSCRIPT ∘ roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ( italic_V start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_ρ italic_V start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) = italic_V start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_ρ italic_V start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT , (34)

where Vk:𝒞kA:subscript𝑉𝑘subscript𝒞𝑘subscript𝐴V_{k}:\mathcal{C}_{k}\hookrightarrow\mathcal{H}_{A}italic_V start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT : caligraphic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ↪ caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT is the canonical embedding of 𝒞ksubscript𝒞𝑘\mathcal{C}_{k}caligraphic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT into Asubscript𝐴\mathcal{H}_{A}caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT. Thus, by choosing the encoding k:(𝒞k)(A):subscript𝑘subscript𝒞𝑘subscript𝐴\mathcal{E}_{k}:\mathcal{L}({\mathcal{C}_{k}})\to\mathcal{L}({\mathcal{H}_{A}})caligraphic_E start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT : caligraphic_L ( caligraphic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) and decoding 𝒟n,k:(A)(𝒞k):subscript𝒟𝑛𝑘subscript𝐴subscript𝒞𝑘\mathcal{D}_{n,k}:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{C}_{k% }})caligraphic_D start_POSTSUBSCRIPT italic_n , italic_k end_POSTSUBSCRIPT : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) as follows:

k()=Vk()Vk,and𝒟n,k()=Vkn,k()Vk+Tr[(𝟙VkVk)n,k()]σk,formulae-sequencesubscript𝑘subscript𝑉𝑘superscriptsubscript𝑉𝑘andsubscript𝒟𝑛𝑘superscriptsubscript𝑉𝑘subscript𝑛𝑘subscript𝑉𝑘tracedouble-struck-𝟙subscript𝑉𝑘subscriptsuperscript𝑉𝑘subscript𝑛𝑘subscript𝜎𝑘\mathcal{E}_{k}(\cdot)=V_{k}(\cdot)V_{k}^{\dagger},\quad\text{and}\quad% \mathcal{D}_{n,k}(\cdot)=V_{k}^{\dagger}\mathcal{R}_{n,k}(\cdot)V_{k}+\Tr[(% \mathbb{1}-V_{k}V^{\dagger}_{k})\mathcal{R}_{n,k}(\cdot)]\sigma_{k},caligraphic_E start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( ⋅ ) = italic_V start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( ⋅ ) italic_V start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT , and caligraphic_D start_POSTSUBSCRIPT italic_n , italic_k end_POSTSUBSCRIPT ( ⋅ ) = italic_V start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT caligraphic_R start_POSTSUBSCRIPT italic_n , italic_k end_POSTSUBSCRIPT ( ⋅ ) italic_V start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + roman_Tr [ ( blackboard_𝟙 - italic_V start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) caligraphic_R start_POSTSUBSCRIPT italic_n , italic_k end_POSTSUBSCRIPT ( ⋅ ) ] italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (35)

where σk𝒟(𝒞k)subscript𝜎𝑘𝒟subscript𝒞𝑘\sigma_{k}\in\mathcal{D}({\mathcal{C}_{k}})italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ caligraphic_D ( caligraphic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) is some state, we see that 𝒟n,kΦnk=id𝒞ksubscript𝒟𝑛𝑘superscriptΦ𝑛subscript𝑘subscriptidsubscript𝒞𝑘\mathcal{D}_{n,k}\circ\Phi^{n}\circ\mathcal{E}_{k}={\rm{id}}_{\mathcal{C}_{k}}caligraphic_D start_POSTSUBSCRIPT italic_n , italic_k end_POSTSUBSCRIPT ∘ roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = roman_id start_POSTSUBSCRIPT caligraphic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT, so that (k,𝒟n,k)subscript𝑘subscript𝒟𝑛𝑘(\mathcal{E}_{k},\mathcal{D}_{n,k})( caligraphic_E start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT italic_n , italic_k end_POSTSUBSCRIPT ) forms a (dk,ε)subscript𝑑𝑘𝜀(d_{k},\varepsilon)( italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , italic_ε ) quantum communication protocol for ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with ε=0𝜀0\varepsilon=0italic_ε = 0. Hence,

n,ε[0,1):logmaxkdkQ0(Φn)Qε(Φn).\forall n\in\mathbb{N},\varepsilon\in[0,1):\quad\log\max_{k}d_{k}\leq Q_{0}(% \Phi^{n})\leq Q_{\varepsilon}(\Phi^{n}).∀ italic_n ∈ roman_ℕ , italic_ε ∈ [ 0 , 1 ) : roman_log roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ≤ italic_Q start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ≤ italic_Q start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) . (36)

Achievability: Private classical communication (27)

For private classical communication, note that Q0(Φ)C0p(Φ)subscript𝑄0Φsubscriptsuperscript𝐶p0ΦQ_{0}(\Phi)\leq C^{\operatorname{p}}_{0}(\Phi)italic_Q start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( roman_Φ ) ≤ italic_C start_POSTSUPERSCRIPT roman_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( roman_Φ ) holds for any channel ΦΦ\Phiroman_Φ (see Lemma A.1), so that

n,ε[0,1):logmaxkdkQ0(Φn)C0p(Φn)Cεp(Φn).\forall n\in\mathbb{N},\varepsilon\in[0,1):\quad\log\max_{k}d_{k}\leq Q_{0}(% \Phi^{n})\leq C^{\operatorname{p}}_{0}(\Phi^{n})\leq C^{\operatorname{p}}_{% \varepsilon}(\Phi^{n}).∀ italic_n ∈ roman_ℕ , italic_ε ∈ [ 0 , 1 ) : roman_log roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ≤ italic_Q start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ≤ italic_C start_POSTSUPERSCRIPT roman_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ≤ italic_C start_POSTSUPERSCRIPT roman_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) . (37)

Achievability: Classical communication (28)

For classical communication, we can send k=1Kdksuperscriptsubscript𝑘1𝐾subscript𝑑𝑘\sum_{k=1}^{K}d_{k}∑ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT messages perfectly (i.e. with ε=0𝜀0\varepsilon=0italic_ε = 0 error) through ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT for all n𝑛nitalic_n by using the encoding states {|ikik|δk}tensor-productsubscript𝑖𝑘subscript𝑖𝑘subscript𝛿𝑘\{\outerproduct{i_{k}}{i_{k}}\otimes\delta_{k}\}{ | start_ARG italic_i start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ⟩ ⟨ start_ARG italic_i start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG | ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } for k=1,2,,K𝑘12𝐾k=1,2,\ldots,Kitalic_k = 1 , 2 , … , italic_K and ik=1,2,,dksubscript𝑖𝑘12subscript𝑑𝑘i_{k}=1,2,\ldots,d_{k}italic_i start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = 1 , 2 , … , italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, where |ikik|subscript𝑖𝑘subscript𝑖𝑘\outerproduct{i_{k}}{i_{k}}| start_ARG italic_i start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ⟩ ⟨ start_ARG italic_i start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG | are the diagonal matrix units in (k,1)subscript𝑘1\mathcal{L}({\mathcal{H}_{k,1}})caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ) and δksubscript𝛿𝑘\delta_{k}italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT are given in Eq. (24). Note that for each k𝑘kitalic_k, the state |ikik|δktensor-productsubscript𝑖𝑘subscript𝑖𝑘subscript𝛿𝑘\outerproduct{i_{k}}{i_{k}}\otimes\delta_{k}| start_ARG italic_i start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ⟩ ⟨ start_ARG italic_i start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG | ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT is supported only on k,1k,2tensor-productsubscript𝑘1subscript𝑘2\mathcal{H}_{k,1}\otimes\mathcal{H}_{k,2}caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 2 end_POSTSUBSCRIPT. From the action of ΦΦ\Phiroman_Φ on its peripheral space (see Eq. (25)), it is clear that the outputs of these states under ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT are mutually orthogonal for all n𝑛nitalic_n and hence, are perfectly distinguishable. Hence,

n,ε[0,1):log(k=1Kdk)C0(Φn)Cε(Φn).\forall n\in\mathbb{N},\varepsilon\in[0,1):\quad\log\left(\sum_{k=1}^{K}d_{k}% \right)\leq C_{0}(\Phi^{n})\leq C_{\varepsilon}(\Phi^{n}).∀ italic_n ∈ roman_ℕ , italic_ε ∈ [ 0 , 1 ) : roman_log ( ∑ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ≤ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ≤ italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) . (38)

Achievability: Entanglement-assisted classical communication (29)

With entanglement assistance, we can perfectly transmit k=1Kdk2superscriptsubscript𝑘1𝐾subscriptsuperscript𝑑2𝑘\sum_{k=1}^{K}d^{2}_{k}∑ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT classical messages through ΦnsuperscriptΦ𝑛\Phi^{n}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT for all n𝑛nitalic_n. To see this, we start with an entangled state

ψAA=1Kk=1K(ψk+δk)𝒟(AA)=𝒟(k(Ak,1k,2)),subscript𝜓superscript𝐴𝐴superscriptsubscriptdirect-sum𝑘1𝐾1𝐾tensor-productsubscriptsuperscript𝜓𝑘subscript𝛿𝑘𝒟tensor-productsubscriptsuperscript𝐴subscript𝐴𝒟subscriptdirect-sum𝑘tensor-productsubscriptsuperscript𝐴subscript𝑘1subscript𝑘2\psi_{A^{\prime}A}=\frac{1}{K}\oplus_{k=1}^{K}(\psi^{+}_{k}\otimes\delta_{k})% \in\mathcal{D}({\mathcal{H}_{A^{\prime}}\otimes\mathcal{H}_{A}})=\mathcal{D}({% \oplus_{k}(\mathcal{H}_{A^{\prime}}\otimes\mathcal{H}_{k,1}\otimes\mathcal{H}_% {k,2})}),italic_ψ start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT italic_A end_POSTSUBSCRIPT = divide start_ARG 1 end_ARG start_ARG italic_K end_ARG ⊕ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT ( italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) = caligraphic_D ( ⊕ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( caligraphic_H start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 2 end_POSTSUBSCRIPT ) ) , (39)

where ψk+𝒟(Ak,1)subscriptsuperscript𝜓𝑘𝒟tensor-productsubscriptsuperscript𝐴subscript𝑘1\psi^{+}_{k}\in\mathcal{D}({\mathcal{H}_{A^{\prime}}\otimes\mathcal{H}_{k,1}})italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ) are maximally entangled states of Schmidt rank dksubscript𝑑𝑘d_{k}italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, where dk=dimk,1subscript𝑑𝑘dimsubscript𝑘1d_{k}={\rm{dim}}\,\mathcal{H}_{k,1}italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = roman_dim caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT, and δksubscript𝛿𝑘\delta_{k}italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT are the positive definite states given in Eq. (24). For each k𝑘kitalic_k, we apply an orthogonal set of unitary operators in (k,1)subscript𝑘1\mathcal{L}({\mathcal{H}_{k,1}})caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ) locally on k,1subscript𝑘1\mathcal{H}_{k,1}caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT to encode dk2superscriptsubscript𝑑𝑘2d_{k}^{2}italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT many classical messages in orthogonal states111This is exactly the encoding scheme employed in the superdense coding protocol [BW92, Wer01]., thus encoding kdk2subscript𝑘superscriptsubscript𝑑𝑘2\sum_{k}d_{k}^{2}∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT messages in total. The permutation+unitary action of ΦΦ\Phiroman_Φ on its peripheral space (Eq. (25)) ensures that these states remain orthogonal (and hence perfectly distinguishable) after the action of ΦAAnsubscriptsuperscriptΦ𝑛𝐴𝐴\Phi^{n}_{A\to A}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT for all n𝑛nitalic_n. Thus,

n,ε[0,1):log(k=1Kdk2)C0ea(Φn)Cεea(Φn).\forall n\in\mathbb{N},\varepsilon\in[0,1):\quad\log\left(\sum_{k=1}^{K}d^{2}_% {k}\right)\leq C_{0}^{\operatorname{ea}}(\Phi^{n})\leq C_{\varepsilon}^{% \operatorname{ea}}(\Phi^{n}).∀ italic_n ∈ roman_ℕ , italic_ε ∈ [ 0 , 1 ) : roman_log ( ∑ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ≤ italic_C start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ≤ italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) . (40)

Next, we prove the converse bounds in Eqs. (30)-(33).

The proofs of these bounds for the quantum, classical, and entanglement-assisted classical capacities start similarly and so we consider them together below. Let us fix ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ). Note that ΦnΦn0subscriptnormsuperscriptΦ𝑛subscriptsuperscriptΦ𝑛0\norm{\Phi^{n}-\Phi^{n}_{\infty}}_{\diamond}\to 0∥ start_ARG roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT → 0 as n𝑛n\to\inftyitalic_n → ∞ and the convergence behaves like ΦnΦnκμnsubscriptnormsuperscriptΦ𝑛subscriptsuperscriptΦ𝑛𝜅superscript𝜇𝑛\norm{\Phi^{n}-\Phi^{n}_{\infty}}_{\diamond}\leq\kappa\mu^{n}∥ start_ARG roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, so that for n𝑛nitalic_n large enough such that ε+κμn<1𝜀𝜅superscript𝜇𝑛1\varepsilon+\kappa\mu^{n}<1italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT < 1, we can use Lemmas A.4 and A.7, and the fact that Φn=Φn𝒫=𝒫ΦnsubscriptsuperscriptΦ𝑛subscriptsuperscriptΦ𝑛𝒫𝒫subscriptsuperscriptΦ𝑛\Phi^{n}_{\infty}=\Phi^{n}_{\infty}\circ\mathcal{P}=\mathcal{P}\circ\Phi^{n}_{\infty}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT = roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ∘ caligraphic_P = caligraphic_P ∘ roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT for all n𝑛nitalic_n to write

Qε(Φn)subscript𝑄𝜀superscriptΦ𝑛\displaystyle Q_{\varepsilon}(\Phi^{n})italic_Q start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) Qε+κμn(Φn)Qε+κμn(𝒫),absentsubscript𝑄𝜀𝜅superscript𝜇𝑛subscriptsuperscriptΦ𝑛subscript𝑄𝜀𝜅superscript𝜇𝑛𝒫\displaystyle\leq Q_{\varepsilon+\kappa\mu^{n}}(\Phi^{n}_{\infty})\leq Q_{% \varepsilon+\kappa\mu^{n}}(\mathcal{P}),≤ italic_Q start_POSTSUBSCRIPT italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) ≤ italic_Q start_POSTSUBSCRIPT italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( caligraphic_P ) , (41)
Cε(Φn)subscript𝐶𝜀superscriptΦ𝑛\displaystyle C_{\varepsilon}(\Phi^{n})italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) Cε+κμn(Φn)Cε+κμn(𝒫),absentsubscript𝐶𝜀𝜅superscript𝜇𝑛subscriptsuperscriptΦ𝑛subscript𝐶𝜀𝜅superscript𝜇𝑛𝒫\displaystyle\leq C_{\varepsilon+\kappa\mu^{n}}(\Phi^{n}_{\infty})\leq C_{% \varepsilon+\kappa\mu^{n}}(\mathcal{P}),≤ italic_C start_POSTSUBSCRIPT italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) ≤ italic_C start_POSTSUBSCRIPT italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( caligraphic_P ) , (42)
Cεea(Φn)superscriptsubscript𝐶𝜀easuperscriptΦ𝑛\displaystyle C_{\varepsilon}^{\operatorname{ea}}(\Phi^{n})italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) Cε+κμnea(Φn)Cε+κμnea(𝒫).absentsubscriptsuperscript𝐶ea𝜀𝜅superscript𝜇𝑛subscriptsuperscriptΦ𝑛subscriptsuperscript𝐶ea𝜀𝜅superscript𝜇𝑛𝒫\displaystyle\leq C^{\operatorname{ea}}_{\varepsilon+\kappa\mu^{n}}(\Phi^{n}_{% \infty})\leq C^{\operatorname{ea}}_{\varepsilon+\kappa\mu^{n}}(\mathcal{P}).≤ italic_C start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) ≤ italic_C start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( caligraphic_P ) . (43)

Recall that 𝒫:(A)(A):𝒫subscript𝐴subscript𝐴\mathcal{P}:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{A}})caligraphic_P : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) is the channel that projects onto the peripheral space (Eq. (24))

χ(Φ)=0k=1K((k,1)δk),𝜒Φdirect-sum0superscriptsubscriptdirect-sum𝑘1𝐾tensor-productsubscript𝑘1subscript𝛿𝑘\chi(\Phi)=0\oplus\bigoplus_{k=1}^{K}(\mathcal{L}({\mathcal{H}_{k,1}})\otimes% \delta_{k}),italic_χ ( roman_Φ ) = 0 ⊕ ⨁ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT ( caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ) ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) , (44)

where the direct sum is with respect to the decomposition A=0k=1Kk,1k,2subscript𝐴direct-sumsubscript0superscriptsubscriptdirect-sum𝑘1𝐾tensor-productsubscript𝑘1subscript𝑘2\mathcal{H}_{A}=\mathcal{H}_{0}\oplus\bigoplus_{k=1}^{K}\mathcal{H}_{k,1}% \otimes\mathcal{H}_{k,2}caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT = caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ ⨁ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 2 end_POSTSUBSCRIPT. For our purposes, we can assume that 0subscript0\mathcal{H}_{0}caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT is the zero subspace, so that the action of 𝒫𝒫\mathcal{P}caligraphic_P becomes

X(A):𝒫(X)\displaystyle\forall X\in\mathcal{L}({\mathcal{H}_{A}}):\quad\mathcal{P}(X)∀ italic_X ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) : caligraphic_P ( italic_X ) =k=1KTr2(PkXPk)δk,absentsuperscriptsubscriptdirect-sum𝑘1𝐾tensor-productsubscripttrace2subscript𝑃𝑘𝑋subscript𝑃𝑘subscript𝛿𝑘\displaystyle=\bigoplus_{k=1}^{K}\Tr_{2}(P_{k}XP_{k})\otimes\delta_{k},= ⨁ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT roman_Tr start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_X italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (45)

where Pk(A)subscript𝑃𝑘subscript𝐴P_{k}\in\mathcal{L}({\mathcal{H}_{A}})italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) is the orthogonal projection that projects onto the block k,1k,2tensor-productsubscript𝑘1subscript𝑘2\mathcal{H}_{k,1}\otimes\mathcal{H}_{k,2}caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 2 end_POSTSUBSCRIPT and Tr2subscripttrace2\Tr_{2}roman_Tr start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT denotes the partial trace over k,2subscript𝑘2\mathcal{H}_{k,2}caligraphic_H start_POSTSUBSCRIPT italic_k , 2 end_POSTSUBSCRIPT. We refer the readers to Appendix B for justification of this assumption.

Converse: Quantum communication (30)

For the quantum capacity, Lemma A.2 shows that

Qε+κμn(𝒫)supψRAinfσADmax(𝒫AA(ψRA)||𝟙RσA)+log(11εκμn).\displaystyle Q_{\varepsilon+\kappa\mu^{n}}(\mathcal{P})\leq\sup_{\psi_{RA}}% \inf_{\sigma_{A}}D_{\max}(\mathcal{P}_{A\to A}(\psi_{RA})||\mathbb{1}_{R}% \otimes\sigma_{A})+\log(\frac{1}{1-\varepsilon-\kappa\mu^{n}}).italic_Q start_POSTSUBSCRIPT italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( caligraphic_P ) ≤ roman_sup start_POSTSUBSCRIPT italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) | | blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε - italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG end_ARG ) . (46)

We bound the first term above as follows. For a pure state ψRAsubscript𝜓𝑅𝐴\psi_{RA}italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT, we use Eq. (45) to write

𝒫AA(ψRA)=kλk1λkTr2[(𝟙RPk)ψ(𝟙RPk)]δk=kλkθkδk,subscript𝒫𝐴𝐴subscript𝜓𝑅𝐴subscriptdirect-sum𝑘tensor-productsubscript𝜆𝑘1subscript𝜆𝑘subscripttrace2tensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘𝜓tensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘subscript𝛿𝑘subscriptdirect-sum𝑘tensor-productsubscript𝜆𝑘subscript𝜃𝑘subscript𝛿𝑘\mathcal{P}_{A\to A}(\psi_{RA})=\bigoplus_{k}\lambda_{k}\frac{1}{\lambda_{k}}% \Tr_{2}\left[(\mathbb{1}_{R}\otimes P_{k})\psi(\mathbb{1}_{R}\otimes P_{k})% \right]\otimes\delta_{k}=\bigoplus_{k}\lambda_{k}\theta_{k}\otimes\delta_{k},caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) = ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT divide start_ARG 1 end_ARG start_ARG italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG roman_Tr start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT [ ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) italic_ψ ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ] ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (47)

where λk=Tr[(𝟙RPk)ψ(𝟙RPk)]subscript𝜆𝑘tracetensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘𝜓tensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘\lambda_{k}=\Tr\left[(\mathbb{1}_{R}\otimes P_{k})\psi(\mathbb{1}_{R}\otimes P% _{k})\right]italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = roman_Tr [ ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) italic_ψ ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ] and each θksubscript𝜃𝑘\theta_{k}italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT is a state in 𝒟(Rk,1)𝒟tensor-productsubscript𝑅subscript𝑘1\mathcal{D}({\mathcal{H}_{R}\otimes\mathcal{H}_{k,1}})caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ). Thus, by choosing σA=kλkσkδksubscript𝜎𝐴subscriptdirect-sum𝑘tensor-productsubscript𝜆𝑘subscript𝜎𝑘subscript𝛿𝑘\sigma_{A}=\oplus_{k}\lambda_{k}\sigma_{k}\otimes\delta_{k}italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT = ⊕ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, where σksubscript𝜎𝑘\sigma_{k}italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT are arbitrary states in 𝒟(k,1)𝒟subscript𝑘1\mathcal{D}({\mathcal{H}_{k,1}})caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ), we get

infσDmax(𝒫AA(ψRA)||𝟙RσA)\displaystyle\inf_{\sigma}D_{\max}(\mathcal{P}_{A\to A}(\psi_{RA})||\mathbb{1}% _{R}\otimes\sigma_{A})roman_inf start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) | | blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) inf{σk}kDmax(kλkθkδkkλk𝟙Rσkδk)absentsubscriptinfimumsubscriptsubscript𝜎𝑘𝑘subscript𝐷conditionalsubscriptdirect-sum𝑘tensor-productsubscript𝜆𝑘subscript𝜃𝑘subscript𝛿𝑘subscriptdirect-sum𝑘tensor-productsubscript𝜆𝑘subscriptdouble-struck-𝟙𝑅subscript𝜎𝑘subscript𝛿𝑘\displaystyle\leq\inf_{\{\sigma_{k}\}_{k}}D_{\max}\left(\bigoplus_{k}\lambda_{% k}\theta_{k}\otimes\delta_{k}\bigg{\|}\bigoplus_{k}\lambda_{k}\mathbb{1}_{R}% \otimes\sigma_{k}\otimes\delta_{k}\right)≤ roman_inf start_POSTSUBSCRIPT { italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∥ ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
=inf{σk}kmaxkDmax(θk||𝟙Rσk)\displaystyle=\inf_{\{\sigma_{k}\}_{k}}\max_{k}D_{\max}(\theta_{k}||\mathbb{1}% _{R}\otimes\sigma_{k})= roman_inf start_POSTSUBSCRIPT { italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | | blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
=maxkinfσkDmax(θk||𝟙Rσk)\displaystyle=\max_{k}\inf_{\sigma_{k}}D_{\max}(\theta_{k}||\mathbb{1}_{R}% \otimes\sigma_{k})= roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | | blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
logmaxkdk,absentsubscript𝑘subscript𝑑𝑘\displaystyle\leq\log\max_{k}d_{k},≤ roman_log roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (48)

where the first equality follows from quasi-convexity of Dmaxsubscript𝐷D_{\max}italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT (Eq. (4)), the second equality follows from Lemma A.10, and the last inequality follows from the fact that for any state ρABsubscript𝜌𝐴𝐵\rho_{AB}italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT,

infσ𝒟(B)Dmax(ρAB𝟙AσB)Dmax(ρAB𝟙A𝟙B/dB)logdB.subscriptinfimum𝜎𝒟subscript𝐵subscript𝐷conditionalsubscript𝜌𝐴𝐵tensor-productsubscriptdouble-struck-𝟙𝐴subscript𝜎𝐵subscript𝐷conditionalsubscript𝜌𝐴𝐵tensor-productsubscriptdouble-struck-𝟙𝐴subscriptdouble-struck-𝟙𝐵subscript𝑑𝐵subscript𝑑𝐵\inf_{\sigma\in\mathcal{D}({\mathcal{H}_{B}})}D_{\max}(\rho_{AB}\|\mathbb{1}_{% A}\otimes\sigma_{B})\leq D_{\max}(\rho_{AB}\|\mathbb{1}_{A}\otimes\mathbb{1}_{% B}/d_{B})\leq\log d_{B}.roman_inf start_POSTSUBSCRIPT italic_σ ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∥ blackboard_𝟙 start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) ≤ italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∥ blackboard_𝟙 start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ⊗ blackboard_𝟙 start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT / italic_d start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) ≤ roman_log italic_d start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT . (49)

Converse: Classical communication (32)

For the classical capacity, Lemma A.2 shows that

Cε+κμn(𝒫)supρMAinfσADmax(𝒫AA(ρMA)||ρMσA)+log(11εκμn).\displaystyle C_{\varepsilon+\kappa\mu^{n}}(\mathcal{P})\leq\sup_{\rho_{MA}}% \inf_{\sigma_{A}}D_{\max}(\mathcal{P}_{A\to A}(\rho_{MA})||\rho_{M}\otimes% \sigma_{A})+\log(\frac{1}{1-\varepsilon-\kappa\mu^{n}}).italic_C start_POSTSUBSCRIPT italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( caligraphic_P ) ≤ roman_sup start_POSTSUBSCRIPT italic_ρ start_POSTSUBSCRIPT italic_M italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_M italic_A end_POSTSUBSCRIPT ) | | italic_ρ start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε - italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG end_ARG ) . (50)

For any classical-quantum (c-q) state ρMA=mp(m)|mm|ρAmsubscript𝜌𝑀𝐴subscript𝑚tensor-product𝑝𝑚𝑚𝑚subscriptsuperscript𝜌𝑚𝐴\rho_{MA}=\sum_{m}p(m)\outerproduct{m}{m}\otimes\rho^{m}_{A}italic_ρ start_POSTSUBSCRIPT italic_M italic_A end_POSTSUBSCRIPT = ∑ start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT italic_p ( italic_m ) | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | ⊗ italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT, we can write

infσDmax(𝒫AA(ρMA)||ρMσA)=infσmaxmDmax(𝒫AA(ρAm)||σA)log(kdk),\displaystyle\inf_{\sigma}D_{\max}(\mathcal{P}_{A\to A}(\rho_{MA})||\rho_{M}% \otimes\sigma_{A})=\inf_{\sigma}\max_{m}D_{\max}(\mathcal{P}_{A\to A}(\rho^{m}% _{A})||\sigma_{A})\leq\log(\sum_{k}d_{k}),roman_inf start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_M italic_A end_POSTSUBSCRIPT ) | | italic_ρ start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) = roman_inf start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) | | italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) ≤ roman_log ( start_ARG ∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) , (51)

where the inequality follows by choosing σA=(k𝟙kδk)/kdksubscript𝜎𝐴subscriptdirect-sum𝑘tensor-productsubscriptdouble-struck-𝟙𝑘subscript𝛿𝑘subscript𝑘subscript𝑑𝑘\sigma_{A}=(\oplus_{k}\mathbb{1}_{k}\otimes\delta_{k})/\sum_{k}d_{k}italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT = ( ⊕ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT blackboard_𝟙 start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) / ∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT and noting that for any state ρ𝜌\rhoitalic_ρ, its projection 𝒫(ρ)𝒫𝜌\mathcal{P}(\rho)caligraphic_P ( italic_ρ ) onto the peripheral space is dominated by k(𝟙kδk)subscriptdirect-sum𝑘tensor-productsubscriptdouble-struck-𝟙𝑘subscript𝛿𝑘\oplus_{k}(\mathbb{1}_{k}\otimes\delta_{k})⊕ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( blackboard_𝟙 start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) (see Eq. (45)).

Converse: Entanglement-assisted classical communication (33)

For the entanglement-assisted classical capacity, we again use Lemma A.2 to write

Cε+κμnea(𝒫)supψRAinfσADmax(𝒫AA(ψRA)||ψRσA)+log(11εκμn),C^{\operatorname{ea}}_{\varepsilon+\kappa\mu^{n}}(\mathcal{P})\leq\sup_{\psi_{% RA}}\inf_{\sigma_{A}}D_{\max}(\mathcal{P}_{A\to A}(\psi_{RA})||\psi_{R}\otimes% \sigma_{A})+\log(\frac{1}{1-\varepsilon-\kappa\mu^{n}}),italic_C start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( caligraphic_P ) ≤ roman_sup start_POSTSUBSCRIPT italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) | | italic_ψ start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε - italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG end_ARG ) , (52)

where d=dA=dR𝑑subscript𝑑𝐴subscript𝑑𝑅d=d_{A}=d_{R}italic_d = italic_d start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT. We note that the supremum in the above sum is achieved by the maximally entangled state ψRA+=1/di,j|ij||ij|=:ΓRA/d\psi^{+}_{RA}=1/d\sum_{i,j}\outerproduct{i}{j}\otimes\outerproduct{i}{j}=:% \Gamma_{RA}/ditalic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT = 1 / italic_d ∑ start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT | start_ARG italic_i end_ARG ⟩ ⟨ start_ARG italic_j end_ARG | ⊗ | start_ARG italic_i end_ARG ⟩ ⟨ start_ARG italic_j end_ARG | = : roman_Γ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT / italic_d, where ΓRAsubscriptΓ𝑅𝐴\Gamma_{RA}roman_Γ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT is the unnormalized maximally entangled state (see [FWTB20, Remark 2]). Now, by using Eq. (45), we write

𝒫AA(ψRA+)=1dkTr2[(𝟙RPk)ΓRA(𝟙RPk)]δk=1dkθkδk,subscript𝒫𝐴𝐴subscriptsuperscript𝜓𝑅𝐴1𝑑subscriptdirect-sum𝑘tensor-productsubscripttrace2tensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘subscriptΓ𝑅𝐴tensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘subscript𝛿𝑘1𝑑subscriptdirect-sum𝑘tensor-productsubscript𝜃𝑘subscript𝛿𝑘\displaystyle\mathcal{P}_{A\to A}(\psi^{+}_{RA})=\frac{1}{d}\bigoplus_{k}\Tr_{% 2}\left[(\mathbb{1}_{R}\otimes P_{k})\Gamma_{RA}(\mathbb{1}_{R}\otimes P_{k})% \right]\otimes\delta_{k}=\frac{1}{d}\bigoplus_{k}\theta_{k}\otimes\delta_{k},caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) = divide start_ARG 1 end_ARG start_ARG italic_d end_ARG ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT roman_Tr start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT [ ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) roman_Γ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ] ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = divide start_ARG 1 end_ARG start_ARG italic_d end_ARG ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (53)

where θk=Tr2[(𝟙RPk)ΓRA(𝟙RPk)]subscript𝜃𝑘subscripttrace2tensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘subscriptΓ𝑅𝐴tensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘\theta_{k}=\Tr_{2}\left[(\mathbb{1}_{R}\otimes P_{k})\Gamma_{RA}(\mathbb{1}_{R% }\otimes P_{k})\right]italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = roman_Tr start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT [ ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) roman_Γ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ] is a positive operator in (Rk,1)tensor-productsubscript𝑅subscript𝑘1\mathcal{L}({\mathcal{H}_{R}\otimes\mathcal{H}_{k,1}})caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ) with Trθk=dktracesubscript𝜃𝑘subscript𝑑𝑘\Tr\theta_{k}=d_{k}roman_Tr italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT. Let us choose σA=kλk(𝟙k/dkδk)subscript𝜎𝐴subscriptdirect-sum𝑘subscript𝜆𝑘tensor-productsubscriptdouble-struck-𝟙𝑘subscript𝑑𝑘subscript𝛿𝑘\sigma_{A}=\oplus_{k}\lambda_{k}(\mathbb{1}_{k}/d_{k}\otimes\delta_{k})italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT = ⊕ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( blackboard_𝟙 start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT / italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ), where {λk=dk2/kdk2}ksubscriptsubscript𝜆𝑘subscriptsuperscript𝑑2𝑘subscriptsuperscript𝑘subscriptsuperscript𝑑2superscript𝑘𝑘\{\lambda_{k}=d^{2}_{k}/\sum_{k^{\prime}}d^{2}_{k^{\prime}}\}_{k}{ italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT / ∑ start_POSTSUBSCRIPT italic_k start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT is a probability distribution. Then,

infσDmax(𝒫AA(ψRA+)||ψR+σA)\displaystyle\inf_{\sigma}D_{\max}(\mathcal{P}_{A\to A}(\psi^{+}_{RA})||\psi_{% R}^{+}\otimes\sigma_{A})roman_inf start_POSTSUBSCRIPT italic_σ end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) | | italic_ψ start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) Dmax(1dkθkδk1dkλk𝟙R𝟙kdkδk)absentsubscript𝐷conditional1𝑑subscriptdirect-sum𝑘tensor-productsubscript𝜃𝑘subscript𝛿𝑘1𝑑subscriptdirect-sum𝑘tensor-productsubscript𝜆𝑘subscriptdouble-struck-𝟙𝑅subscriptdouble-struck-𝟙𝑘subscript𝑑𝑘subscript𝛿𝑘\displaystyle\leq D_{\max}\left(\frac{1}{d}\bigoplus_{k}\theta_{k}\otimes% \delta_{k}\bigg{\|}\frac{1}{d}\bigoplus_{k}\lambda_{k}\mathbb{1}_{R}\otimes% \frac{\mathbb{1}_{k}}{d_{k}}\otimes\delta_{k}\right)≤ italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( divide start_ARG 1 end_ARG start_ARG italic_d end_ARG ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∥ divide start_ARG 1 end_ARG start_ARG italic_d end_ARG ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ divide start_ARG blackboard_𝟙 start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG start_ARG italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
=maxkDmax(θkλk𝟙R𝟙kdk)absentsubscript𝑘subscript𝐷conditionalsubscript𝜃𝑘tensor-productsubscript𝜆𝑘subscriptdouble-struck-𝟙𝑅subscriptdouble-struck-𝟙𝑘subscript𝑑𝑘\displaystyle=\max_{k}D_{\max}\left(\theta_{k}\bigg{\|}\lambda_{k}\mathbb{1}_{% R}\otimes\frac{\mathbb{1}_{k}}{d_{k}}\right)= roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∥ italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ divide start_ARG blackboard_𝟙 start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG start_ARG italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG )
=log(dkλkθk)log(dk2/λk)=log(kdk2),absentsubscript𝑑𝑘subscript𝜆𝑘subscriptnormsubscript𝜃𝑘subscriptsuperscript𝑑2𝑘subscript𝜆𝑘subscript𝑘subscriptsuperscript𝑑2𝑘\displaystyle=\log\left(\frac{d_{k}}{\lambda_{k}}\norm{\theta_{k}}_{\infty}% \right)\leq\log(d^{2}_{k}/\lambda_{k})=\log\left(\sum_{k}d^{2}_{k}\right),= roman_log ( divide start_ARG italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG start_ARG italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ∥ start_ARG italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ∥ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) ≤ roman_log ( start_ARG italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT / italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) = roman_log ( ∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) , (54)

which proves the desired result. Above, the first equality follows from quasi-convexity of Dmaxsubscript𝐷D_{\max}italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT (Eq. (4)) and the second equality follows from Eq. (3).

Converse: Private classical communication (31)

The proof of the converse bound for private classical capacity requires a slightly different line of argumentation. We again fix ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ) and note that ΦnΦn0subscriptnormsuperscriptΦ𝑛subscriptsuperscriptΦ𝑛0\norm{\Phi^{n}-\Phi^{n}_{\infty}}_{\diamond}\to 0∥ start_ARG roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT → 0 as n𝑛n\to\inftyitalic_n → ∞, where the convergence behaves like ΦnΦnκμnsubscriptnormsuperscriptΦ𝑛subscriptsuperscriptΦ𝑛𝜅superscript𝜇𝑛\norm{\Phi^{n}-\Phi^{n}_{\infty}}_{\diamond}\leq\kappa\mu^{n}∥ start_ARG roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, so that for n𝑛nitalic_n large enough such that ε+κμn<1𝜀𝜅superscript𝜇𝑛1\varepsilon+\kappa\mu^{n}<1italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT < 1, we can use Lemmas A.3, A.6 and A.8, and the fact that Φn=Φn𝒫=𝒫ΦnsubscriptsuperscriptΦ𝑛subscriptsuperscriptΦ𝑛𝒫𝒫subscriptsuperscriptΦ𝑛\Phi^{n}_{\infty}=\Phi^{n}_{\infty}\circ\mathcal{P}=\mathcal{P}\circ\Phi^{n}_{\infty}roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT = roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ∘ caligraphic_P = caligraphic_P ∘ roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT for all n𝑛nitalic_n to write

Cεp(Φn)EHε(Φn)subscriptsuperscript𝐶p𝜀superscriptΦ𝑛superscriptsubscript𝐸𝐻𝜀superscriptΦ𝑛\displaystyle C^{\operatorname{p}}_{\varepsilon}(\Phi^{n})\leq E_{H}^{% \varepsilon}(\Phi^{n})italic_C start_POSTSUPERSCRIPT roman_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ≤ italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) EHε+κμn(Φn)absentsuperscriptsubscript𝐸𝐻𝜀𝜅superscript𝜇𝑛subscriptsuperscriptΦ𝑛\displaystyle\leq E_{H}^{\varepsilon+\kappa\mu^{n}}(\Phi^{n}_{\infty})≤ italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT )
EHε+κμn(𝒫)absentsuperscriptsubscript𝐸𝐻𝜀𝜅superscript𝜇𝑛𝒫\displaystyle\leq E_{H}^{\varepsilon+\kappa\mu^{n}}(\mathcal{P})≤ italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε + italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ( caligraphic_P )
supψRAinfσRASEP(R:A)Dmax(𝒫AA(ψRA)σRA)+log(11εκμn).absentsubscriptsupremumsubscript𝜓𝑅𝐴subscriptinfimumsubscript𝜎𝑅𝐴SEP:𝑅𝐴subscript𝐷conditionalsubscript𝒫𝐴𝐴subscript𝜓𝑅𝐴subscript𝜎𝑅𝐴11𝜀𝜅superscript𝜇𝑛\displaystyle\leq\sup_{\psi_{RA}}\inf_{\sigma_{RA}\in\operatorname{SEP}(R:A)}D% _{\max}(\mathcal{P}_{A\to A}(\psi_{RA})\|\sigma_{RA})+\log(\frac{1}{1-% \varepsilon-\kappa\mu^{n}}).≤ roman_sup start_POSTSUBSCRIPT italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ∈ roman_SEP ( italic_R : italic_A ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) ∥ italic_σ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε - italic_κ italic_μ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG end_ARG ) . (55)

We bound the first term above as follows. For a pure state ψRAsubscript𝜓𝑅𝐴\psi_{RA}italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT, we use Eq. (45) to write

𝒫AA(ψRA)=kλk1λkTr2[(𝟙RPk)ψ(𝟙RPk)]δk=kλkθkδk,subscript𝒫𝐴𝐴subscript𝜓𝑅𝐴subscriptdirect-sum𝑘tensor-productsubscript𝜆𝑘1subscript𝜆𝑘subscripttrace2tensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘𝜓tensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘subscript𝛿𝑘subscriptdirect-sum𝑘tensor-productsubscript𝜆𝑘subscript𝜃𝑘subscript𝛿𝑘\mathcal{P}_{A\to A}(\psi_{RA})=\bigoplus_{k}\lambda_{k}\frac{1}{\lambda_{k}}% \Tr_{2}\left[(\mathbb{1}_{R}\otimes P_{k})\psi(\mathbb{1}_{R}\otimes P_{k})% \right]\otimes\delta_{k}=\bigoplus_{k}\lambda_{k}\theta_{k}\otimes\delta_{k},caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) = ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT divide start_ARG 1 end_ARG start_ARG italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG roman_Tr start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT [ ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) italic_ψ ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ] ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (56)

where λk=Tr[(𝟙RPk)ψ(𝟙RPk)]subscript𝜆𝑘tracetensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘𝜓tensor-productsubscriptdouble-struck-𝟙𝑅subscript𝑃𝑘\lambda_{k}=\Tr\left[(\mathbb{1}_{R}\otimes P_{k})\psi(\mathbb{1}_{R}\otimes P% _{k})\right]italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = roman_Tr [ ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) italic_ψ ( blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ] and each θksubscript𝜃𝑘\theta_{k}italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT is a state in 𝒟(Rk,1)𝒟tensor-productsubscript𝑅subscript𝑘1\mathcal{D}({\mathcal{H}_{R}\otimes\mathcal{H}_{k,1}})caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ). Thus, by choosing σRA=kλkσkδksubscript𝜎𝑅𝐴subscriptdirect-sum𝑘tensor-productsubscript𝜆𝑘subscript𝜎𝑘subscript𝛿𝑘\sigma_{RA}=\oplus_{k}\lambda_{k}\sigma_{k}\otimes\delta_{k}italic_σ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT = ⊕ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, where σksubscript𝜎𝑘\sigma_{k}italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT are arbitrary separable states in 𝒟(Rk,1)𝒟tensor-productsubscript𝑅subscript𝑘1\mathcal{D}({\mathcal{H}_{R}\otimes\mathcal{H}_{k,1}})caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ), we get

infσSEP(R:A)Dmax(𝒫AA(ψRA)||σRA)\displaystyle\inf_{\sigma\in\operatorname{SEP}(R:A)}D_{\max}(\mathcal{P}_{A\to A% }(\psi_{RA})||\sigma_{RA})roman_inf start_POSTSUBSCRIPT italic_σ ∈ roman_SEP ( italic_R : italic_A ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( caligraphic_P start_POSTSUBSCRIPT italic_A → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) | | italic_σ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) inf{σk}kDmax(kλkθkδkkλkσkδk)absentsubscriptinfimumsubscriptsubscript𝜎𝑘𝑘subscript𝐷conditionalsubscriptdirect-sum𝑘tensor-productsubscript𝜆𝑘subscript𝜃𝑘subscript𝛿𝑘subscriptdirect-sum𝑘tensor-productsubscript𝜆𝑘subscript𝜎𝑘subscript𝛿𝑘\displaystyle\leq\inf_{\{\sigma_{k}\}_{k}}D_{\max}\left(\bigoplus_{k}\lambda_{% k}\theta_{k}\otimes\delta_{k}\bigg{\|}\bigoplus_{k}\lambda_{k}\sigma_{k}% \otimes\delta_{k}\right)≤ roman_inf start_POSTSUBSCRIPT { italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∥ ⨁ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
=inf{σk}kmaxkDmax(θk||σk)\displaystyle=\inf_{\{\sigma_{k}\}_{k}}\max_{k}D_{\max}(\theta_{k}||\sigma_{k})= roman_inf start_POSTSUBSCRIPT { italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | | italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
=maxkinfσkDmax(θk||σk)\displaystyle=\max_{k}\inf_{\sigma_{k}}D_{\max}(\theta_{k}||\sigma_{k})= roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_θ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | | italic_σ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
log(maxkdk),absentsubscript𝑘subscript𝑑𝑘\displaystyle\leq\log(\max_{k}d_{k}),≤ roman_log ( start_ARG roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) , (57)

where the first equality follows from Eq. (4), the second equality follows from Lemma A.10, and the last inequality follows from the fact that for any state ρABsubscript𝜌𝐴𝐵\rho_{AB}italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT (see Lemma A.9),

infσSEP(A:B)Dmax(ρABσAB)logmin{dA,dB}.subscriptinfimum𝜎SEP:𝐴𝐵subscript𝐷conditionalsubscript𝜌𝐴𝐵subscript𝜎𝐴𝐵subscript𝑑𝐴subscript𝑑𝐵\inf_{\sigma\in\operatorname{SEP}(A:B)}D_{\max}(\rho_{AB}\|\sigma_{AB})\leq% \log\min\{d_{A},d_{B}\}.roman_inf start_POSTSUBSCRIPT italic_σ ∈ roman_SEP ( italic_A : italic_B ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∥ italic_σ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ) ≤ roman_log roman_min { italic_d start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT , italic_d start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT } . (58)

Corollary 3.3.

For a channel Φ:(A)(A):Φsubscript𝐴subscript𝐴\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{A}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) and ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ), the following holds true:

log(maxkdk)limnQε(Φn)subscript𝑘subscript𝑑𝑘subscript𝑛subscript𝑄𝜀superscriptΦ𝑛\displaystyle\log(\max_{k}d_{k})\leq\lim_{n\to\infty}Q_{\varepsilon}(\Phi^{n})roman_log ( start_ARG roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) ≤ roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT italic_Q start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(maxkdk)+log(11ε)absentsubscript𝑘subscript𝑑𝑘11𝜀\displaystyle\leq\log(\max_{k}d_{k})+\log(\frac{1}{1-\varepsilon})≤ roman_log ( start_ARG roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε end_ARG end_ARG ) (59)
log(maxkdk)limnCεp(Φn)subscript𝑘subscript𝑑𝑘subscript𝑛subscriptsuperscript𝐶p𝜀superscriptΦ𝑛\displaystyle\log(\max_{k}d_{k})\leq\lim_{n\to\infty}C^{\operatorname{p}}_{% \varepsilon}(\Phi^{n})roman_log ( start_ARG roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) ≤ roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT italic_C start_POSTSUPERSCRIPT roman_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(maxkdk)+log(11ε)absentsubscript𝑘subscript𝑑𝑘11𝜀\displaystyle\leq\log(\max_{k}d_{k})+\log(\frac{1}{1-\varepsilon})≤ roman_log ( start_ARG roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε end_ARG end_ARG ) (60)
log(kdk)limnCε(Φn)subscript𝑘subscript𝑑𝑘subscript𝑛subscript𝐶𝜀superscriptΦ𝑛\displaystyle\log\left(\sum_{k}d_{k}\right)\leq\lim_{n\to\infty}C_{\varepsilon% }(\Phi^{n})roman_log ( ∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ≤ roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(kdk)+log(11ε)absentsubscript𝑘subscript𝑑𝑘11𝜀\displaystyle\leq\log\left(\sum_{k}d_{k}\right)+\log(\frac{1}{1-\varepsilon})≤ roman_log ( ∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε end_ARG end_ARG ) (61)
log(kdk2)limnCεea(Φn)subscript𝑘subscriptsuperscript𝑑2𝑘subscript𝑛subscriptsuperscript𝐶ea𝜀superscriptΦ𝑛\displaystyle\log\left(\sum_{k}d^{2}_{k}\right)\leq\lim_{n\to\infty}C^{% \operatorname{ea}}_{\varepsilon}(\Phi^{n})roman_log ( ∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ≤ roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT italic_C start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) log(kdk2)+log(11ε).absentsubscript𝑘subscriptsuperscript𝑑2𝑘11𝜀\displaystyle\leq\log\left(\sum_{k}d^{2}_{k}\right)+\log(\frac{1}{1-% \varepsilon}).≤ roman_log ( ∑ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε end_ARG end_ARG ) . (62)

We now take a moment to comment on related results in the literature. As mentioned in the introduction, the problem of transmitting information across sequential concatenations of channels was recently studied in [SRD24]. In particular, the ε=0𝜀0\varepsilon=0italic_ε = 0 case of Corollary 3.3 for the quantum and classical capacities (Eqs. (59), (61)) was proved in [SRD24] and was subsequently generalized for arbitrary error in [FRT24]. The ε=0𝜀0\varepsilon=0italic_ε = 0 case of Eq. (61) is also proved in [GFY16, Section V].

Appendix A Technical results

Lemma A.1.

For a quantum channel Φ:(A)(B):Φsubscript𝐴subscript𝐵\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{B}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ), the zero-error one-shot quantum and private capacities satisfy the relation Q0(Φ)C0p(Φ)subscript𝑄0Φsubscriptsuperscript𝐶p0ΦQ_{0}(\Phi)\leq C^{\operatorname{p}}_{0}(\Phi)italic_Q start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( roman_Φ ) ≤ italic_C start_POSTSUPERSCRIPT roman_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ( roman_Φ ).

Proof.

Consider a (,0)0(\mathscr{M},0)( script_M , 0 ) quantum communication protocol (AA,𝒟BB)subscriptsuperscript𝐴𝐴subscript𝒟𝐵superscript𝐵(\mathcal{E}_{A^{\prime}\to A},\mathcal{D}_{B\to B^{\prime}})( caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) for ΦΦ\Phiroman_Φ with =dA=dB=dRsubscript𝑑superscript𝐴subscript𝑑superscript𝐵subscript𝑑𝑅\mathscr{M}=d_{A^{\prime}}=d_{B^{\prime}}=d_{R}script_M = italic_d start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT, which we can use to transmit one-half of a maximally state

ψRA+=11m,m|mm|R|mm|Asubscriptsuperscript𝜓𝑅superscript𝐴1subscriptformulae-sequence1𝑚superscript𝑚tensor-productsubscript𝑚superscript𝑚𝑅subscript𝑚superscript𝑚superscript𝐴\psi^{+}_{RA^{\prime}}=\frac{1}{\mathscr{M}}\sum_{1\leq m,m^{\prime}\leq% \mathscr{M}}\outerproduct{m}{m^{\prime}}_{R}\otimes\outerproduct{m}{m^{\prime}% }_{A^{\prime}}italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = divide start_ARG 1 end_ARG start_ARG script_M end_ARG ∑ start_POSTSUBSCRIPT 1 ≤ italic_m , italic_m start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ≤ script_M end_POSTSUBSCRIPT | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_ARG | start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_ARG | start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT (63)

of Schmidt rank \mathscr{M}script_M through ΦΦ\Phiroman_Φ perfectly, i.e.

ψRB+=𝒟BBΦABAA(ψRA+).subscriptsuperscript𝜓𝑅superscript𝐵subscript𝒟𝐵superscript𝐵subscriptΦ𝐴𝐵subscriptsuperscript𝐴𝐴subscriptsuperscript𝜓𝑅superscript𝐴\psi^{+}_{RB^{\prime}}=\mathcal{D}_{B\to B^{\prime}}\circ\Phi_{A\to B}\circ% \mathcal{E}_{A^{\prime}\to A}(\psi^{+}_{RA^{\prime}}).italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) . (64)

Let 𝒱ABEsubscript𝒱𝐴𝐵𝐸\mathcal{V}_{A\to BE}caligraphic_V start_POSTSUBSCRIPT italic_A → italic_B italic_E end_POSTSUBSCRIPT be an isometric extension of ΦABsubscriptΦ𝐴𝐵\Phi_{A\to B}roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT and consider the state

ωRBE=𝒟BB𝒱ABEAA(ψRA+),subscript𝜔𝑅superscript𝐵𝐸subscript𝒟𝐵superscript𝐵subscript𝒱𝐴𝐵𝐸subscriptsuperscript𝐴𝐴subscriptsuperscript𝜓𝑅superscript𝐴\omega_{RB^{\prime}E}=\mathcal{D}_{B\to B^{\prime}}\circ\mathcal{V}_{A\to BE}% \circ\mathcal{E}_{A^{\prime}\to A}(\psi^{+}_{RA^{\prime}}),italic_ω start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT italic_E end_POSTSUBSCRIPT = caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ caligraphic_V start_POSTSUBSCRIPT italic_A → italic_B italic_E end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) , (65)

which extends the state at the output of the protocol, i.e., ωRB=𝒟BBΦABAA(ψRA+)subscript𝜔𝑅superscript𝐵subscript𝒟𝐵superscript𝐵subscriptΦ𝐴𝐵subscriptsuperscript𝐴𝐴subscriptsuperscript𝜓𝑅superscript𝐴\omega_{RB^{\prime}}=\mathcal{D}_{B\to B^{\prime}}\circ\Phi_{A\to B}\circ% \mathcal{E}_{A^{\prime}\to A}(\psi^{+}_{RA^{\prime}})italic_ω start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ). Since the only possible extension of ψRB+subscriptsuperscript𝜓𝑅superscript𝐵\psi^{+}_{RB^{\prime}}italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is of the form ψRB+σEtensor-productsubscriptsuperscript𝜓𝑅superscript𝐵subscript𝜎𝐸\psi^{+}_{RB^{\prime}}\otimes\sigma_{E}italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT for some state σEsubscript𝜎𝐸\sigma_{E}italic_σ start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT, we get

ωRBE=ψRB+σE=𝒟BB𝒱ABEAA(ψRA+).subscript𝜔𝑅superscript𝐵𝐸tensor-productsubscriptsuperscript𝜓𝑅superscript𝐵subscript𝜎𝐸subscript𝒟𝐵superscript𝐵subscript𝒱𝐴𝐵𝐸subscriptsuperscript𝐴𝐴subscriptsuperscript𝜓𝑅superscript𝐴\omega_{RB^{\prime}E}=\psi^{+}_{RB^{\prime}}\otimes\sigma_{E}=\mathcal{D}_{B% \to B^{\prime}}\circ\mathcal{V}_{A\to BE}\circ\mathcal{E}_{A^{\prime}\to A}(% \psi^{+}_{RA^{\prime}}).italic_ω start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT italic_E end_POSTSUBSCRIPT = italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT = caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ caligraphic_V start_POSTSUBSCRIPT italic_A → italic_B italic_E end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) . (66)

Applying a measurement with POVMs {|mm|R}m[]subscriptsubscript𝑚𝑚𝑅𝑚delimited-[]\{\outerproduct{m}{m}_{R}\}_{m\in[\mathscr{M}]}{ | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_m ∈ [ script_M ] end_POSTSUBSCRIPT and {|mm|B}m[]subscriptsubscript𝑚𝑚superscript𝐵𝑚delimited-[]\{\outerproduct{m}{m}_{B^{\prime}}\}_{m\in[\mathscr{M}]}{ | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_m ∈ [ script_M ] end_POSTSUBSCRIPT on the R𝑅Ritalic_R and Bsuperscript𝐵B^{\prime}italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT systems yields

ψ¯RB+σE=𝒟¯BB𝒱ABEAA(ψ¯RA+),tensor-productsuperscriptsubscript¯𝜓𝑅superscript𝐵subscript𝜎𝐸subscript¯𝒟𝐵superscript𝐵subscript𝒱𝐴𝐵𝐸subscriptsuperscript𝐴𝐴subscriptsuperscript¯𝜓𝑅superscript𝐴\mkern 1.5mu\overline{\mkern-1.5mu\psi\mkern-1.5mu}\mkern 1.5mu_{RB^{\prime}}^% {+}\otimes\sigma_{E}=\mkern 1.5mu\overline{\mkern-1.5mu\mathcal{D}\mkern-1.5mu% }\mkern 1.5mu_{B\to B^{\prime}}\circ\mathcal{V}_{A\to BE}\circ\mathcal{E}_{A^{% \prime}\to A}(\mkern 1.5mu\overline{\mkern-1.5mu\psi\mkern-1.5mu}\mkern 1.5mu^% {+}_{RA^{\prime}}),over¯ start_ARG italic_ψ end_ARG start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT = over¯ start_ARG caligraphic_D end_ARG start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ caligraphic_V start_POSTSUBSCRIPT italic_A → italic_B italic_E end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( over¯ start_ARG italic_ψ end_ARG start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) , (67)

where ψ¯RA+=11m|mm|R|mm|Asuperscriptsubscript¯𝜓𝑅superscript𝐴1subscript1𝑚tensor-productsubscript𝑚𝑚𝑅subscript𝑚𝑚superscript𝐴\mkern 1.5mu\overline{\mkern-1.5mu\psi\mkern-1.5mu}\mkern 1.5mu_{RA^{\prime}}^% {+}=\frac{1}{\mathscr{M}}\sum_{1\leq m\leq\mathscr{M}}\outerproduct{m}{m}_{R}% \otimes\outerproduct{m}{m}_{A^{\prime}}over¯ start_ARG italic_ψ end_ARG start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT = divide start_ARG 1 end_ARG start_ARG script_M end_ARG ∑ start_POSTSUBSCRIPT 1 ≤ italic_m ≤ script_M end_POSTSUBSCRIPT | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is a maximally classically correlated state and 𝒟¯BBsubscript¯𝒟𝐵superscript𝐵\mkern 1.5mu\overline{\mkern-1.5mu\mathcal{D}\mkern-1.5mu}\mkern 1.5mu_{B\to B% ^{\prime}}over¯ start_ARG caligraphic_D end_ARG start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is a measurement channel defined as

𝒟¯BB(XB)subscript¯𝒟𝐵superscript𝐵subscript𝑋𝐵\displaystyle\mkern 1.5mu\overline{\mkern-1.5mu\mathcal{D}\mkern-1.5mu}\mkern 1% .5mu_{B\to B^{\prime}}(X_{B})over¯ start_ARG caligraphic_D end_ARG start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) =mTr(|mm|B𝒟BB(XB))|mm|Babsentsubscript𝑚tracesubscript𝑚𝑚superscript𝐵subscript𝒟𝐵superscript𝐵subscript𝑋𝐵subscript𝑚𝑚superscript𝐵\displaystyle=\sum_{m}\Tr(\outerproduct{m}{m}_{B^{\prime}}\mathcal{D}_{B\to B^% {\prime}}(X_{B}))\outerproduct{m}{m}_{B^{\prime}}= ∑ start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT roman_Tr ( start_ARG | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) end_ARG ) | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT
=mTr(𝒟BB(|mm|B)XB)|mm|B.absentsubscript𝑚tracesuperscriptsubscript𝒟superscript𝐵𝐵subscript𝑚𝑚superscript𝐵subscript𝑋𝐵subscript𝑚𝑚superscript𝐵\displaystyle=\sum_{m}\Tr(\mathcal{D}_{B^{\prime}\to B}^{*}(\outerproduct{m}{m% }_{B^{\prime}})X_{B})\outerproduct{m}{m}_{B^{\prime}}.= ∑ start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT roman_Tr ( start_ARG caligraphic_D start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ( | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) italic_X start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT end_ARG ) | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT . (68)

Note that {𝒟BB(|mm|B}m=1\{\mathcal{D}_{B^{\prime}\to B}^{*}(\outerproduct{m}{m}_{B^{\prime}}\}_{m=1}^{% \mathscr{M}}{ caligraphic_D start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ( | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_m = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT script_M end_POSTSUPERSCRIPT forms a POVM, since 𝒟BBsuperscriptsubscript𝒟superscript𝐵𝐵\mathcal{D}_{B^{\prime}\to B}^{*}caligraphic_D start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT is unital. Expanding the LHS and RHS of the Eq. (67) by using the formula for ψ¯+superscript¯𝜓\mkern 1.5mu\overline{\mkern-1.5mu\psi\mkern-1.5mu}\mkern 1.5mu^{+}over¯ start_ARG italic_ψ end_ARG start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT and matching terms shows that for each m[]𝑚delimited-[]m\in[\mathscr{M}]italic_m ∈ [ script_M ],

|mm|BσE=𝒟¯BB𝒱ABE(ρAm),tensor-productsubscript𝑚𝑚superscript𝐵subscript𝜎𝐸subscript¯𝒟𝐵superscript𝐵subscript𝒱𝐴𝐵𝐸subscriptsuperscript𝜌𝑚𝐴\outerproduct{m}{m}_{B^{\prime}}\otimes\sigma_{E}=\mkern 1.5mu\overline{\mkern% -1.5mu\mathcal{D}\mkern-1.5mu}\mkern 1.5mu_{B\to B^{\prime}}\circ\mathcal{V}_{% A\to BE}(\rho^{m}_{A}),| start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_E end_POSTSUBSCRIPT = over¯ start_ARG caligraphic_D end_ARG start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ caligraphic_V start_POSTSUBSCRIPT italic_A → italic_B italic_E end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) , (69)

where the states ρmsuperscript𝜌𝑚\rho^{m}italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT are defined as ρAm=AA(|mm|A)subscriptsuperscript𝜌𝑚𝐴subscriptsuperscript𝐴𝐴subscript𝑚𝑚superscript𝐴\rho^{m}_{A}=\mathcal{E}_{A^{\prime}\to A}(\outerproduct{m}{m}_{A^{\prime}})italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT = caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ). Thus, the encoding states ρAmsubscriptsuperscript𝜌𝑚𝐴\rho^{m}_{A}italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT for m[]𝑚delimited-[]m\in[\mathscr{M}]italic_m ∈ [ script_M ] and the decoding POVM {𝒟BB(|mm|B}m=1\{\mathcal{D}_{B^{\prime}\to B}^{*}(\outerproduct{m}{m}_{B^{\prime}}\}_{m=1}^{% \mathscr{M}}{ caligraphic_D start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ( | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_m = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT script_M end_POSTSUPERSCRIPT forms a (,0)0(\mathscr{M},0)( script_M , 0 ) private classical communication protocol for ΦΦ\Phiroman_Φ. Since the quantum communication protocol that we started with was arbitrary, we obtain the desired result. ∎

Lemma A.2.

For any channel Φ:(A)(B):Φsubscript𝐴subscript𝐵\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{B}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) and ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ), the following bounds hold:

Qε(Φ)subscript𝑄𝜀Φ\displaystyle Q_{\varepsilon}(\Phi)italic_Q start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) supψRAinfσBDmax(ΦAB(ψRA)||𝟙RσB)+log(11ε),\displaystyle\leq\sup_{\psi_{RA}}\inf_{\sigma_{B}}D_{\max}(\Phi_{A\to B}(\psi_% {RA})||\mathbb{1}_{R}\otimes\sigma_{B})+\log(\frac{1}{1-\varepsilon}),≤ roman_sup start_POSTSUBSCRIPT italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) | | blackboard_𝟙 start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε end_ARG end_ARG ) , (70)
Cε(Φ)subscript𝐶𝜀Φ\displaystyle C_{\varepsilon}(\Phi)italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) supρMAinfσBDmax(ΦAB(ρMA)||ρMσB)+log(11ε),\displaystyle\leq\sup_{\rho_{MA}}\inf_{\sigma_{B}}D_{\max}(\Phi_{A\to B}(\rho_% {MA})||\rho_{M}\otimes\sigma_{B})+\log(\frac{1}{1-\varepsilon}),≤ roman_sup start_POSTSUBSCRIPT italic_ρ start_POSTSUBSCRIPT italic_M italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_M italic_A end_POSTSUBSCRIPT ) | | italic_ρ start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε end_ARG end_ARG ) , (71)
Cεea(Φ)subscriptsuperscript𝐶ea𝜀Φ\displaystyle C^{\operatorname{ea}}_{\varepsilon}(\Phi)italic_C start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) supψRAinfσBDmax(ΦAB(ψRA)||ψRσB)+log(11ε),\displaystyle\leq\sup_{\psi_{RA}}\inf_{\sigma_{B}}D_{\max}(\Phi_{A\to B}(\psi_% {RA})||\psi_{R}\otimes\sigma_{B})+\log(\frac{1}{1-\varepsilon}),≤ roman_sup start_POSTSUBSCRIPT italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) | | italic_ψ start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ italic_σ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε end_ARG end_ARG ) , (72)

where the supremum is either over pure states ψRA𝒟(RA)subscript𝜓𝑅𝐴𝒟tensor-productsubscript𝑅subscript𝐴\psi_{RA}\in\mathcal{D}({\mathcal{H}_{R}\otimes\mathcal{H}_{A}})italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) with dR=dAsubscript𝑑𝑅subscript𝑑𝐴d_{R}=d_{A}italic_d start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT or classical-quantum states ρMA=mp(m)|mm|MρAm𝒟(MA)subscript𝜌𝑀𝐴subscript𝑚tensor-product𝑝𝑚subscript𝑚𝑚𝑀subscriptsuperscript𝜌𝑚𝐴𝒟tensor-productsubscript𝑀subscript𝐴\rho_{MA}=\sum_{m}p(m)\outerproduct{m}{m}_{M}\otimes\rho^{m}_{A}\in\mathcal{D}% ({\mathcal{H}_{M}\otimes\mathcal{H}_{A}})italic_ρ start_POSTSUBSCRIPT italic_M italic_A end_POSTSUBSCRIPT = ∑ start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT italic_p ( italic_m ) | start_ARG italic_m end_ARG ⟩ ⟨ start_ARG italic_m end_ARG | start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT ⊗ italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) , and the infimum is over arbitrary states σB𝒟(B)subscript𝜎𝐵𝒟subscript𝐵\sigma_{B}\in\mathcal{D}({\mathcal{H}_{B}})italic_σ start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ).

Proof.

For a unified account of these bounds, we refer the readers to [KW24, Chapters 11-14]. In particular, we make use of [KW24, Theorem 11.6, Theorem 12.4, Corollary 14.4]. See also the Bibliographic notes for references to original papers where these bounds were first established. ∎

Lemma A.3.

For any channel Φ:(A)(B):Φsubscript𝐴subscript𝐵\Phi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{B}})roman_Φ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) and ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ), the following bound holds:

Cεp(Φ)EHε(Φ)supψRAinfσRBSEP(R:B)Dmax(ΦAB(ψRA)σRB)+log(11ε),subscriptsuperscript𝐶p𝜀Φsuperscriptsubscript𝐸𝐻𝜀Φsubscriptsupremumsubscript𝜓𝑅𝐴subscriptinfimumsubscript𝜎𝑅𝐵SEP:𝑅𝐵subscript𝐷conditionalsubscriptΦ𝐴𝐵subscript𝜓𝑅𝐴subscript𝜎𝑅𝐵11𝜀C^{\operatorname{p}}_{\varepsilon}(\Phi)\leq E_{H}^{\varepsilon}(\Phi)\leq\sup% _{\psi_{RA}}\inf_{\sigma_{RB}\in\operatorname{SEP}(R:B)}D_{\max}(\Phi_{A\to B}% (\psi_{RA})\|\sigma_{RB})+\log(\frac{1}{1-\varepsilon}),italic_C start_POSTSUPERSCRIPT roman_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) ≤ italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ ) ≤ roman_sup start_POSTSUBSCRIPT italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_R italic_B end_POSTSUBSCRIPT ∈ roman_SEP ( italic_R : italic_B ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) ∥ italic_σ start_POSTSUBSCRIPT italic_R italic_B end_POSTSUBSCRIPT ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε end_ARG end_ARG ) , (73)

where the supremum if over all pure states ψRAsubscript𝜓𝑅𝐴\psi_{RA}italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT with dR=dAsubscript𝑑𝑅subscript𝑑𝐴d_{R}=d_{A}italic_d start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT.

Proof.

The first inequality was proved in [WTB17, Theorem 11]. The second inequality follows from the inequality

DHε(ρσ)Dmax(ρσ)+log(11ε),superscriptsubscript𝐷𝐻𝜀conditional𝜌𝜎subscript𝐷conditional𝜌𝜎11𝜀D_{H}^{\varepsilon}(\rho\|\sigma)\leq D_{\max}(\rho\|\sigma)+\log(\frac{1}{1-% \varepsilon}),italic_D start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( italic_ρ ∥ italic_σ ) ≤ italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ρ ∥ italic_σ ) + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG 1 - italic_ε end_ARG end_ARG ) , (74)

which holds for any two states ρ,σ𝒟(A)𝜌𝜎𝒟subscript𝐴\rho,\sigma\in\mathcal{D}({\mathcal{H}_{A}})italic_ρ , italic_σ ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) and was established in [CMW16, Lemma 5]. ∎

Lemma A.4.

Let Φ,Ψ:(A)(B):ΦΨsubscript𝐴subscript𝐵\Phi,\Psi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{B}})roman_Φ , roman_Ψ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) be quantum channels such that ΦΨδsubscriptnormΦΨ𝛿\norm{\Phi-\Psi}_{\diamond}\leq\delta∥ start_ARG roman_Φ - roman_Ψ end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ italic_δ. Then, for ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ) such that ε+δ<1𝜀𝛿1\varepsilon+\delta<1italic_ε + italic_δ < 1:

Qε(Φ)subscript𝑄𝜀Φ\displaystyle Q_{\varepsilon}(\Phi)italic_Q start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) Qε+δ(Ψ)absentsubscript𝑄𝜀𝛿Ψ\displaystyle\leq Q_{\varepsilon+\delta}(\Psi)≤ italic_Q start_POSTSUBSCRIPT italic_ε + italic_δ end_POSTSUBSCRIPT ( roman_Ψ ) (75)
Cε(Φ)subscript𝐶𝜀Φ\displaystyle C_{\varepsilon}(\Phi)italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) Cε+δ(Ψ)absentsubscript𝐶𝜀𝛿Ψ\displaystyle\leq C_{\varepsilon+\delta}(\Psi)≤ italic_C start_POSTSUBSCRIPT italic_ε + italic_δ end_POSTSUBSCRIPT ( roman_Ψ ) (76)
Cεea(Φ)subscriptsuperscript𝐶ea𝜀Φ\displaystyle C^{\operatorname{ea}}_{\varepsilon}(\Phi)italic_C start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) Cε+δea(Ψ)absentsubscriptsuperscript𝐶ea𝜀𝛿Ψ\displaystyle\leq C^{\operatorname{ea}}_{\varepsilon+\delta}(\Psi)≤ italic_C start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε + italic_δ end_POSTSUBSCRIPT ( roman_Ψ ) (77)
Proof.

Consider a (M,ε)𝑀𝜀(M,\varepsilon)( italic_M , italic_ε ) classical communication protocol {ρAm,ΛBm}m=1Msuperscriptsubscriptsubscriptsuperscript𝜌𝑚𝐴subscriptsuperscriptΛ𝑚𝐵𝑚1𝑀\{\rho^{m}_{A},\Lambda^{m}_{B}\}_{m=1}^{M}{ italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT , roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_m = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_M end_POSTSUPERSCRIPT for ΦABsubscriptΦ𝐴𝐵\Phi_{A\to B}roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT as in Section 2.1. This means that for each message m𝑚mitalic_m,

Tr[ΛBm(ΦAB(ρAm)]1ε.\Tr[\Lambda^{m}_{B}(\Phi_{A\to B}(\rho^{m}_{A})]\geq 1-\varepsilon.roman_Tr [ roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) ] ≥ 1 - italic_ε . (78)

For each m𝑚mitalic_m, it is then easy to see that

Tr[ΛBm(ΨAB(ρAm)]\displaystyle\Tr[\Lambda^{m}_{B}(\Psi_{A\to B}(\rho^{m}_{A})]roman_Tr [ roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ( roman_Ψ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) ] =Tr[ΛBm(ΦAB(ρm)]Tr[ΛBm(ΦΨ)AB(ρAm)]\displaystyle=\Tr[\Lambda^{m}_{B}(\Phi_{A\to B}(\rho^{m})]-\Tr[\Lambda^{m}_{B}% (\Phi-\Psi)_{A\to B}(\rho^{m}_{A})]= roman_Tr [ roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT ) ] - roman_Tr [ roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ( roman_Φ - roman_Ψ ) start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) ]
1(ε+δ),absent1𝜀𝛿\displaystyle\geq 1-(\varepsilon+\delta),≥ 1 - ( italic_ε + italic_δ ) , (79)

where the last inequality follows from the fact that

Tr[ΛBm(ΦΨ)AB(ρAm)]tracesubscriptsuperscriptΛ𝑚𝐵subscriptΦΨ𝐴𝐵subscriptsuperscript𝜌𝑚𝐴\displaystyle\Tr[\Lambda^{m}_{B}(\Phi-\Psi)_{A\to B}(\rho^{m}_{A})]roman_Tr [ roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ( roman_Φ - roman_Ψ ) start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) ] ΛBm(ΦΨ)AB(ρAm)1absentsubscriptnormsubscriptsuperscriptΛ𝑚𝐵subscriptnormsubscriptΦΨ𝐴𝐵subscriptsuperscript𝜌𝑚𝐴1\displaystyle\leq\norm{\Lambda^{m}_{B}}_{\infty}\norm{(\Phi-\Psi)_{A\to B}(% \rho^{m}_{A})}_{1}≤ ∥ start_ARG roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT end_ARG ∥ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ∥ start_ARG ( roman_Φ - roman_Ψ ) start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) end_ARG ∥ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT
ΦΨδ.absentsubscriptnormΦΨ𝛿\displaystyle\leq\norm{\Phi-\Psi}_{\diamond}\leq\delta.≤ ∥ start_ARG roman_Φ - roman_Ψ end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ italic_δ . (80)

Hence, {ρAm,ΛBm}m=1Msuperscriptsubscriptsubscriptsuperscript𝜌𝑚𝐴subscriptsuperscriptΛ𝑚𝐵𝑚1𝑀\{\rho^{m}_{A},\Lambda^{m}_{B}\}_{m=1}^{M}{ italic_ρ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT , roman_Λ start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_m = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_M end_POSTSUPERSCRIPT works as a (M,ε+δ)𝑀𝜀𝛿(M,\varepsilon+\delta)( italic_M , italic_ε + italic_δ ) classical communication protocol for ΨABsubscriptΨ𝐴𝐵\Psi_{A\to B}roman_Ψ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT.

Consider a (d,ε)𝑑𝜀(d,\varepsilon)( italic_d , italic_ε ) quantum communication protocol (AA,𝒟BB)subscriptsuperscript𝐴𝐴subscript𝒟𝐵superscript𝐵(\mathcal{E}_{A^{\prime}\to A},\mathcal{D}_{B\to B^{\prime}})( caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) for ΦABsubscriptΦ𝐴𝐵\Phi_{A\to B}roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT such that

ψRB:Tr[ψRB(𝒟BBΦABAA(ψRA))]1ε,\forall\psi_{RB^{\prime}}:\quad\Tr[\psi_{RB^{\prime}}(\mathcal{D}_{B\to B^{% \prime}}\circ\Phi_{A\to B}\circ\mathcal{E}_{A^{\prime}\to A}(\psi_{RA^{\prime}% }))]\geq 1-\varepsilon,∀ italic_ψ start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT : roman_Tr [ italic_ψ start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ) ] ≥ 1 - italic_ε , (81)

where d=dA=dB=dR𝑑subscript𝑑superscript𝐴subscript𝑑superscript𝐵subscript𝑑𝑅d=d_{A^{\prime}}=d_{B^{\prime}}=d_{R}italic_d = italic_d start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT. For any ψRAsubscript𝜓𝑅superscript𝐴\psi_{RA^{\prime}}italic_ψ start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, it is then easy to see that

Tr[ψRB(𝒟BBΨABAA(ψRA))]tracesubscript𝜓𝑅superscript𝐵subscript𝒟𝐵superscript𝐵subscriptΨ𝐴𝐵subscriptsuperscript𝐴𝐴subscript𝜓𝑅superscript𝐴\displaystyle\Tr[\psi_{RB^{\prime}}(\mathcal{D}_{B\to B^{\prime}}\circ\Psi_{A% \to B}\circ\mathcal{E}_{A^{\prime}\to A}(\psi_{RA^{\prime}}))]roman_Tr [ italic_ψ start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ roman_Ψ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ) ]
=Tr[ψRB(𝒟BBΦABAA(ψRA))]Tr[ψRB(𝒟BB(ΦΨ)ABAA(ψRA))]absenttracesubscript𝜓𝑅superscript𝐵subscript𝒟𝐵superscript𝐵subscriptΦ𝐴𝐵subscriptsuperscript𝐴𝐴subscript𝜓𝑅superscript𝐴tracesubscript𝜓𝑅superscript𝐵subscript𝒟𝐵superscript𝐵subscriptΦΨ𝐴𝐵subscriptsuperscript𝐴𝐴subscript𝜓𝑅superscript𝐴\displaystyle=\Tr[\psi_{RB^{\prime}}(\mathcal{D}_{B\to B^{\prime}}\circ\Phi_{A% \to B}\circ\mathcal{E}_{A^{\prime}\to A}(\psi_{RA^{\prime}}))]-\Tr[\psi_{RB^{% \prime}}(\mathcal{D}_{B\to B^{\prime}}\circ(\Phi-\Psi)_{A\to B}\circ\mathcal{E% }_{A^{\prime}\to A}(\psi_{RA^{\prime}}))]= roman_Tr [ italic_ψ start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ) ] - roman_Tr [ italic_ψ start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ ( roman_Φ - roman_Ψ ) start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ) ]
1(ε+δ),absent1𝜀𝛿\displaystyle\geq 1-(\varepsilon+\delta),≥ 1 - ( italic_ε + italic_δ ) , (82)

where the last inequality follows from the fact that

Tr[ψRB(𝒟BB(ΦΨ)ABAA(ψRA))]tracesubscript𝜓𝑅superscript𝐵subscript𝒟𝐵superscript𝐵subscriptΦΨ𝐴𝐵subscriptsuperscript𝐴𝐴subscript𝜓𝑅superscript𝐴\displaystyle\Tr[\psi_{RB^{\prime}}(\mathcal{D}_{B\to B^{\prime}}\circ(\Phi-% \Psi)_{A\to B}\circ\mathcal{E}_{A^{\prime}\to A}(\psi_{RA^{\prime}}))]roman_Tr [ italic_ψ start_POSTSUBSCRIPT italic_R italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ ( roman_Φ - roman_Ψ ) start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ) ] 𝒟BB(ΦΨ)ABAAabsentsubscriptnormsubscript𝒟𝐵superscript𝐵subscriptΦΨ𝐴𝐵subscriptsuperscript𝐴𝐴\displaystyle\leq\norm{\mathcal{D}_{B\to B^{\prime}}\circ(\Phi-\Psi)_{A\to B}% \circ\mathcal{E}_{A^{\prime}\to A}}_{\diamond}≤ ∥ start_ARG caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ ( roman_Φ - roman_Ψ ) start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT
ΦΨδ,absentsubscriptnormΦΨ𝛿\displaystyle\leq\norm{\Phi-\Psi}_{\diamond}\leq\delta,≤ ∥ start_ARG roman_Φ - roman_Ψ end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ italic_δ , (83)

where we have used sub-multiplicativity of the diamond norm [Wat18, Proposition 3.48] and the fact that Φ=1subscriptnormΦ1\norm{\Phi}_{\diamond}=1∥ start_ARG roman_Φ end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT = 1 for any channel ΦΦ\Phiroman_Φ [Wat18, Proposition 3.44]. Thus, (AA,𝒟BB)subscriptsuperscript𝐴𝐴subscript𝒟𝐵superscript𝐵(\mathcal{E}_{A^{\prime}\to A},\mathcal{D}_{B\to B^{\prime}})( caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT italic_B → italic_B start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) works as a (d,ε+δ)𝑑𝜀𝛿(d,\varepsilon+\delta)( italic_d , italic_ε + italic_δ ) quantum communication protocol for ΨABsubscriptΨ𝐴𝐵\Psi_{A\to B}roman_Ψ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT. The proof for the entanglement-assisted classical capacity works similarly. ∎

Lemma A.5.

Let ρAB,ωABsubscript𝜌𝐴𝐵subscript𝜔𝐴𝐵\rho_{AB},\omega_{AB}italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT , italic_ω start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT be states such that ρω1δsubscriptnorm𝜌𝜔1𝛿\norm{\rho-\omega}_{1}\leq\delta∥ start_ARG italic_ρ - italic_ω end_ARG ∥ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ italic_δ. Then, EHε(A:B)ρEHε+δ(A:B)ωE_{H}^{\varepsilon}(A:B)_{\rho}\leq E_{H}^{\varepsilon+\delta}(A:B)_{\omega}italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( italic_A : italic_B ) start_POSTSUBSCRIPT italic_ρ end_POSTSUBSCRIPT ≤ italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε + italic_δ end_POSTSUPERSCRIPT ( italic_A : italic_B ) start_POSTSUBSCRIPT italic_ω end_POSTSUBSCRIPT.

Proof.

Fix a separable state σABsubscript𝜎𝐴𝐵\sigma_{AB}italic_σ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT. Then, for every Λ(AB)Λtensor-productsubscript𝐴subscript𝐵\Lambda\in\mathcal{L}({\mathcal{H}_{A}\otimes\mathcal{H}_{B}})roman_Λ ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) satisfying 0Λ𝟙0Λdouble-struck-𝟙0\leq\Lambda\leq\mathbb{1}0 ≤ roman_Λ ≤ blackboard_𝟙 and TrΛρ1εtraceΛ𝜌1𝜀\Tr\Lambda\rho\geq 1-\varepsilonroman_Tr roman_Λ italic_ρ ≥ 1 - italic_ε, we have TrΛω=TrΛρTrΛ(ρω)1(ε+δ)traceΛ𝜔traceΛ𝜌traceΛ𝜌𝜔1𝜀𝛿\Tr\Lambda\omega=\Tr\Lambda\rho-\Tr\Lambda(\rho-\omega)\geq 1-(\varepsilon+\delta)roman_Tr roman_Λ italic_ω = roman_Tr roman_Λ italic_ρ - roman_Tr roman_Λ ( italic_ρ - italic_ω ) ≥ 1 - ( italic_ε + italic_δ ). Hence, βHε(ρσ)βHε+δ(ωσ)subscriptsuperscript𝛽𝜀𝐻conditional𝜌𝜎subscriptsuperscript𝛽𝜀𝛿𝐻conditional𝜔𝜎\beta^{\varepsilon}_{H}(\rho\|\sigma)\geq\beta^{\varepsilon+\delta}_{H}(\omega% \|\sigma)italic_β start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT ( italic_ρ ∥ italic_σ ) ≥ italic_β start_POSTSUPERSCRIPT italic_ε + italic_δ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT ( italic_ω ∥ italic_σ ) and DHε(ρσ)DHε+δ(ωσ)subscriptsuperscript𝐷𝜀𝐻conditional𝜌𝜎subscriptsuperscript𝐷𝜀𝛿𝐻conditional𝜔𝜎D^{\varepsilon}_{H}(\rho\|\sigma)\leq D^{\varepsilon+\delta}_{H}(\omega\|\sigma)italic_D start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT ( italic_ρ ∥ italic_σ ) ≤ italic_D start_POSTSUPERSCRIPT italic_ε + italic_δ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT ( italic_ω ∥ italic_σ ). The claim follows by taking an infimum over all separable states σABsubscript𝜎𝐴𝐵\sigma_{AB}italic_σ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT. ∎

Lemma A.6.

Let Φ,Ψ:(A)(B):ΦΨsubscript𝐴subscript𝐵\Phi,\Psi:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{B}})roman_Φ , roman_Ψ : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ) be quantum channels such that ΦΨδsubscriptnormΦΨ𝛿\norm{\Phi-\Psi}_{\diamond}\leq\delta∥ start_ARG roman_Φ - roman_Ψ end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ italic_δ. Then,

EHε(Φ)EHε+δ(Ψ)superscriptsubscript𝐸𝐻𝜀Φsuperscriptsubscript𝐸𝐻𝜀𝛿Ψ\displaystyle E_{H}^{\varepsilon}(\Phi)\leq E_{H}^{\varepsilon+\delta}(\Psi)italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ ) ≤ italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε + italic_δ end_POSTSUPERSCRIPT ( roman_Ψ ) (84)
Proof.

For any pure state ψRAsubscript𝜓𝑅𝐴\psi_{RA}italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT, ΦAB(ψRA)ΨAB(ψRA)1δsubscriptnormsubscriptΦ𝐴𝐵subscript𝜓𝑅𝐴subscriptΨ𝐴𝐵subscript𝜓𝑅𝐴1𝛿\norm{\Phi_{A\to B}(\psi_{RA})-\Psi_{A\to B}(\psi_{RA})}_{1}\leq\delta∥ start_ARG roman_Φ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) - roman_Ψ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) end_ARG ∥ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ italic_δ because ΦΨδsubscriptnormΦΨ𝛿\norm{\Phi-\Psi}_{\diamond}\leq\delta∥ start_ARG roman_Φ - roman_Ψ end_ARG ∥ start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ italic_δ. Thus, the claim follows from the definition (Eq. (8)) and Lemmma A.5. ∎

Lemma A.7.

Let ΨABsubscriptΨ𝐴𝐵\Psi_{A\to B}roman_Ψ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT, ΦBCsubscriptΦ𝐵𝐶\Phi_{B\to C}roman_Φ start_POSTSUBSCRIPT italic_B → italic_C end_POSTSUBSCRIPT be quantum channels. Then, for any ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ):

Qε(ΦΨ)subscript𝑄𝜀ΦΨ\displaystyle Q_{\varepsilon}(\Phi\circ\Psi)italic_Q start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ∘ roman_Ψ ) min{Qε(Φ),Qε(Ψ)},absentsubscript𝑄𝜀Φsubscript𝑄𝜀Ψ\displaystyle\leq\min\{Q_{\varepsilon}(\Phi),Q_{\varepsilon}(\Psi)\},≤ roman_min { italic_Q start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) , italic_Q start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Ψ ) } , (85)
Cε(ΦΨ)subscript𝐶𝜀ΦΨ\displaystyle C_{\varepsilon}(\Phi\circ\Psi)italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ∘ roman_Ψ ) min{Cε(Φ),Cε(Ψ)},absentsubscript𝐶𝜀Φsubscript𝐶𝜀Ψ\displaystyle\leq\min\{C_{\varepsilon}(\Phi),C_{\varepsilon}(\Psi)\},≤ roman_min { italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) , italic_C start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Ψ ) } , (86)
Cεea(ΦΨ)subscriptsuperscript𝐶ea𝜀ΦΨ\displaystyle C^{\operatorname{ea}}_{\varepsilon}(\Phi\circ\Psi)italic_C start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ∘ roman_Ψ ) min{Cεea(Φ),Cεea(Ψ)}.absentsubscriptsuperscript𝐶ea𝜀Φsubscriptsuperscript𝐶ea𝜀Ψ\displaystyle\leq\min\{C^{\operatorname{ea}}_{\varepsilon}(\Phi),C^{% \operatorname{ea}}_{\varepsilon}(\Psi)\}.≤ roman_min { italic_C start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Φ ) , italic_C start_POSTSUPERSCRIPT roman_ea end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT ( roman_Ψ ) } . (87)
Proof.

Consider a (d,ε)𝑑𝜀(d,\varepsilon)( italic_d , italic_ε ) quantum communication protocol (AA,𝒟CC)subscriptsuperscript𝐴𝐴subscript𝒟𝐶superscript𝐶(\mathcal{E}_{A^{\prime}\to A},\mathcal{D}_{C\to C^{\prime}})( caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT italic_C → italic_C start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) for ΦΨΦΨ\Phi\circ\Psiroman_Φ ∘ roman_Ψ, with d=dA=dC𝑑subscript𝑑superscript𝐴subscript𝑑superscript𝐶d=d_{A^{\prime}}=d_{C^{\prime}}italic_d = italic_d start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = italic_d start_POSTSUBSCRIPT italic_C start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, such that for any pure state ψRA𝒟(RA)subscript𝜓𝑅superscript𝐴𝒟tensor-productsubscript𝑅subscriptsuperscript𝐴\psi_{RA^{\prime}}\in\mathcal{D}({\mathcal{H}_{R}\otimes\mathcal{H}_{A^{\prime% }}})italic_ψ start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT )

ψRC|𝒟CC(ΦΨ)ACAA(ψRA)|ψRC1ε.brasubscript𝜓𝑅superscript𝐶subscript𝒟𝐶superscript𝐶subscriptΦΨ𝐴𝐶subscriptsuperscript𝐴𝐴subscript𝜓𝑅superscript𝐴ketsubscript𝜓𝑅superscript𝐶1𝜀\bra{\psi_{RC^{\prime}}}\mathcal{D}_{C\to C^{\prime}}\circ(\Phi\circ\Psi)_{A% \to C}\circ\mathcal{E}_{A^{\prime}\to A}(\psi_{RA^{\prime}})\ket{\psi_{RC^{% \prime}}}\geq 1-\varepsilon.⟨ start_ARG italic_ψ start_POSTSUBSCRIPT italic_R italic_C start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT end_ARG | caligraphic_D start_POSTSUBSCRIPT italic_C → italic_C start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ∘ ( roman_Φ ∘ roman_Ψ ) start_POSTSUBSCRIPT italic_A → italic_C end_POSTSUBSCRIPT ∘ caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_R italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) | start_ARG italic_ψ start_POSTSUBSCRIPT italic_R italic_C start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT end_ARG ⟩ ≥ 1 - italic_ε . (88)

Now, by absorbing either ΨΨ\Psiroman_Ψ into the encoding channel AAsubscriptsuperscript𝐴𝐴\mathcal{E}_{A^{\prime}\to A}caligraphic_E start_POSTSUBSCRIPT italic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT → italic_A end_POSTSUBSCRIPT or ΦΦ\Phiroman_Φ into the decoding channel 𝒟CCsubscript𝒟𝐶superscript𝐶\mathcal{D}_{C\to C^{\prime}}caligraphic_D start_POSTSUBSCRIPT italic_C → italic_C start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, we see that the same (d,ε)𝑑𝜀(d,\varepsilon)( italic_d , italic_ε ) protocol works for ΦΦ\Phiroman_Φ and ΨΨ\Psiroman_Ψ, which proves the desired result. We leave similar proofs for the other capacities to the reader. ∎

Lemma A.8.

Let ΨAB,ΦBCsubscriptΨ𝐴𝐵subscriptΦ𝐵𝐶\Psi_{A\to B},\Phi_{B\to C}roman_Ψ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT , roman_Φ start_POSTSUBSCRIPT italic_B → italic_C end_POSTSUBSCRIPT be quantum channels. Then, for any ε[0,1)𝜀01\varepsilon\in[0,1)italic_ε ∈ [ 0 , 1 ):

EHε(ΦΨ)min{EHε(Φ),EHε(Ψ)}.superscriptsubscript𝐸𝐻𝜀ΦΨsuperscriptsubscript𝐸𝐻𝜀Φsuperscriptsubscript𝐸𝐻𝜀ΨE_{H}^{\varepsilon}(\Phi\circ\Psi)\leq\min\{E_{H}^{\varepsilon}(\Phi),E_{H}^{% \varepsilon}(\Psi)\}.italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ ∘ roman_Ψ ) ≤ roman_min { italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ ) , italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Ψ ) } . (89)
Proof.

The inequality EHε(ΦΨ)EHε(Ψ)superscriptsubscript𝐸𝐻𝜀ΦΨsuperscriptsubscript𝐸𝐻𝜀ΨE_{H}^{\varepsilon}(\Phi\circ\Psi)\leq E_{H}^{\varepsilon}(\Psi)italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ ∘ roman_Ψ ) ≤ italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Ψ ) is an easy consequence of the fact that the εlimit-from𝜀\varepsilon-italic_ε -hypothesis testing relative entropy DHεsuperscriptsubscript𝐷𝐻𝜀D_{H}^{\varepsilon}italic_D start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT satisfies the data processing inequality. For the inequality EHε(ΦΨ)EHε(Φ)superscriptsubscript𝐸𝐻𝜀ΦΨsuperscriptsubscript𝐸𝐻𝜀ΦE_{H}^{\varepsilon}(\Phi\circ\Psi)\leq E_{H}^{\varepsilon}(\Phi)italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ ∘ roman_Ψ ) ≤ italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ ), note that for any state ρRAsubscript𝜌𝑅𝐴\rho_{RA}italic_ρ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT and ωRB=ΨAB(ρRA)subscript𝜔𝑅𝐵subscriptΨ𝐴𝐵subscript𝜌𝑅𝐴\omega_{RB}=\Psi_{A\to B}(\rho_{RA})italic_ω start_POSTSUBSCRIPT italic_R italic_B end_POSTSUBSCRIPT = roman_Ψ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ),

infσSEP(R:C)DHε(ΦBC(ΨAB(ρRA))σRC)=infσSEP(R:C)DHε(ΦBC(ωRB)σRC)EHε(Φ).subscriptinfimum𝜎SEP:𝑅𝐶superscriptsubscript𝐷𝐻𝜀conditionalsubscriptΦ𝐵𝐶subscriptΨ𝐴𝐵subscript𝜌𝑅𝐴subscript𝜎𝑅𝐶subscriptinfimum𝜎SEP:𝑅𝐶superscriptsubscript𝐷𝐻𝜀conditionalsubscriptΦ𝐵𝐶subscript𝜔𝑅𝐵subscript𝜎𝑅𝐶superscriptsubscript𝐸𝐻𝜀Φ\displaystyle\inf_{\sigma\in\operatorname{SEP}(R:C)}D_{H}^{\varepsilon}(\Phi_{% B\to C}(\Psi_{A\to B}(\rho_{RA}))\|\sigma_{RC})=\inf_{\sigma\in\operatorname{% SEP}(R:C)}D_{H}^{\varepsilon}(\Phi_{B\to C}(\omega_{RB})\|\sigma_{RC})\leq E_{% H}^{\varepsilon}(\Phi).roman_inf start_POSTSUBSCRIPT italic_σ ∈ roman_SEP ( italic_R : italic_C ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_B → italic_C end_POSTSUBSCRIPT ( roman_Ψ start_POSTSUBSCRIPT italic_A → italic_B end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_R italic_A end_POSTSUBSCRIPT ) ) ∥ italic_σ start_POSTSUBSCRIPT italic_R italic_C end_POSTSUBSCRIPT ) = roman_inf start_POSTSUBSCRIPT italic_σ ∈ roman_SEP ( italic_R : italic_C ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ start_POSTSUBSCRIPT italic_B → italic_C end_POSTSUBSCRIPT ( italic_ω start_POSTSUBSCRIPT italic_R italic_B end_POSTSUBSCRIPT ) ∥ italic_σ start_POSTSUBSCRIPT italic_R italic_C end_POSTSUBSCRIPT ) ≤ italic_E start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_ε end_POSTSUPERSCRIPT ( roman_Φ ) . (90)

Lemma A.9.

For any state ρAB𝒟(AB)subscript𝜌𝐴𝐵𝒟tensor-productsubscript𝐴subscript𝐵\rho_{AB}\in\mathcal{D}({\mathcal{H}_{A}\otimes\mathcal{H}_{B}})italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ),

infσSEP(A:B)Dmax(ρABσAB)logmin{dA,dB}.subscriptinfimum𝜎SEP:𝐴𝐵subscript𝐷conditionalsubscript𝜌𝐴𝐵subscript𝜎𝐴𝐵subscript𝑑𝐴subscript𝑑𝐵\inf_{\sigma\in\operatorname{SEP}(A:B)}D_{\max}(\rho_{AB}\|\sigma_{AB})\leq% \log\min\{d_{A},d_{B}\}.roman_inf start_POSTSUBSCRIPT italic_σ ∈ roman_SEP ( italic_A : italic_B ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∥ italic_σ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ) ≤ roman_log roman_min { italic_d start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT , italic_d start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT } . (91)
Proof.

Consider the spectral decomposition ρAB=ipiψABisubscript𝜌𝐴𝐵subscript𝑖subscript𝑝𝑖subscriptsuperscript𝜓𝑖𝐴𝐵\rho_{AB}=\sum_{i}p_{i}\psi^{i}_{AB}italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT = ∑ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_ψ start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT, where ψABisubscriptsuperscript𝜓𝑖𝐴𝐵\psi^{i}_{AB}italic_ψ start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT are pure states and ipi=1subscript𝑖subscript𝑝𝑖1\sum_{i}p_{i}=1∑ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 1, so that we can write

infσSEP(A:B)Dmax(ρABσAB)subscriptinfimum𝜎SEP:𝐴𝐵subscript𝐷conditionalsubscript𝜌𝐴𝐵subscript𝜎𝐴𝐵\displaystyle\inf_{\sigma\in\operatorname{SEP}(A:B)}D_{\max}(\rho_{AB}\|\sigma% _{AB})roman_inf start_POSTSUBSCRIPT italic_σ ∈ roman_SEP ( italic_A : italic_B ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ρ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∥ italic_σ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ) inf{σi}iSEP(A:B)Dmax(ipiψABiipiσABi)absentsubscriptinfimumsubscriptsuperscript𝜎𝑖𝑖SEP:𝐴𝐵subscript𝐷conditionalsubscript𝑖subscript𝑝𝑖subscriptsuperscript𝜓𝑖𝐴𝐵subscript𝑖subscript𝑝𝑖subscriptsuperscript𝜎𝑖𝐴𝐵\displaystyle\leq\inf_{\{\sigma^{i}\}_{i}\subset\operatorname{SEP}(A:B)}D_{% \max}\left(\sum_{i}p_{i}\psi^{i}_{AB}\bigg{\|}\sum_{i}p_{i}\sigma^{i}_{AB}\right)≤ roman_inf start_POSTSUBSCRIPT { italic_σ start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊂ roman_SEP ( italic_A : italic_B ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( ∑ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_ψ start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∥ ∑ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_σ start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT )
inf{σi}iSEP(A:B)maxiDmax(ψABiσABi)absentsubscriptinfimumsubscriptsuperscript𝜎𝑖𝑖SEP:𝐴𝐵subscript𝑖subscript𝐷conditionalsubscriptsuperscript𝜓𝑖𝐴𝐵subscriptsuperscript𝜎𝑖𝐴𝐵\displaystyle\leq\inf_{\{\sigma^{i}\}_{i}\subset\operatorname{SEP}(A:B)}\max_{% i}D_{\max}(\psi^{i}_{AB}\|\sigma^{i}_{AB})≤ roman_inf start_POSTSUBSCRIPT { italic_σ start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊂ roman_SEP ( italic_A : italic_B ) end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ψ start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∥ italic_σ start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT )
=maxiinfσiSEP(A:B)Dmax(ψABiσABi).absentsubscript𝑖subscriptinfimumsuperscript𝜎𝑖SEP:𝐴𝐵subscript𝐷conditionalsubscriptsuperscript𝜓𝑖𝐴𝐵subscriptsuperscript𝜎𝑖𝐴𝐵\displaystyle=\max_{i}\inf_{\sigma^{i}\in\operatorname{SEP}(A:B)}D_{\max}(\psi% ^{i}_{AB}\|\sigma^{i}_{AB}).= roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT roman_inf start_POSTSUBSCRIPT italic_σ start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT ∈ roman_SEP ( italic_A : italic_B ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ψ start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∥ italic_σ start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ) . (92)

Note that we made use of quasi-convexity of Dmaxsubscript𝐷D_{\max}italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT (Eq. (4)) to obtain the second inequality above and of Lemma A.10 to obtain the last equality. Thus, it suffices to prove the claim for pure states. For a pure state ψABsubscript𝜓𝐴𝐵\psi_{AB}italic_ψ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT, it is known that [Dat09a]

infσSEP(A:B)Dmax(ψABσAB)=2log(i=1dλi),subscriptinfimum𝜎SEP:𝐴𝐵subscript𝐷conditionalsubscript𝜓𝐴𝐵subscript𝜎𝐴𝐵2superscriptsubscript𝑖1𝑑subscript𝜆𝑖\inf_{\sigma\in\operatorname{SEP}(A:B)}D_{\max}(\psi_{AB}\|\sigma_{AB})=2\log(% \sum_{i=1}^{d}\lambda_{i}),roman_inf start_POSTSUBSCRIPT italic_σ ∈ roman_SEP ( italic_A : italic_B ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∥ italic_σ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ) = 2 roman_log ( start_ARG ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG ) , (93)

where λi0subscript𝜆𝑖0\lambda_{i}\geq 0italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≥ 0 are the Schmidt coefficients of ψABsubscript𝜓𝐴𝐵\psi_{AB}italic_ψ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT satisfying i=1dλi2=1superscriptsubscript𝑖1𝑑superscriptsubscript𝜆𝑖21\sum_{i=1}^{d}\lambda_{i}^{2}=1∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 1 and d=min{dA,dB}𝑑subscript𝑑𝐴subscript𝑑𝐵d=\min\{d_{A},d_{B}\}italic_d = roman_min { italic_d start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT , italic_d start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT }. A simple application of Cauchy-Schwarz inequality then shows

iλidiλi2=d,subscript𝑖subscript𝜆𝑖𝑑subscript𝑖superscriptsubscript𝜆𝑖2𝑑\sum_{i}\lambda_{i}\leq\sqrt{d\sum_{i}\lambda_{i}^{2}}=\sqrt{d},∑ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≤ square-root start_ARG italic_d ∑ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG = square-root start_ARG italic_d end_ARG , (94)

Hence,

infσSEP(A:B)Dmax(ψABσAB)=2log(i=1dλi)2logd=logd=logmin{dA,dB}.subscriptinfimum𝜎SEP:𝐴𝐵subscript𝐷conditionalsubscript𝜓𝐴𝐵subscript𝜎𝐴𝐵2superscriptsubscript𝑖1𝑑subscript𝜆𝑖2𝑑𝑑subscript𝑑𝐴subscript𝑑𝐵\inf_{\sigma\in\operatorname{SEP}(A:B)}D_{\max}(\psi_{AB}\|\sigma_{AB})=2\log(% \sum_{i=1}^{d}\lambda_{i})\leq 2\log\sqrt{d}=\log d=\log\min\{d_{A},d_{B}\}.roman_inf start_POSTSUBSCRIPT italic_σ ∈ roman_SEP ( italic_A : italic_B ) end_POSTSUBSCRIPT italic_D start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( italic_ψ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ∥ italic_σ start_POSTSUBSCRIPT italic_A italic_B end_POSTSUBSCRIPT ) = 2 roman_log ( start_ARG ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG ) ≤ 2 roman_log square-root start_ARG italic_d end_ARG = roman_log italic_d = roman_log roman_min { italic_d start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT , italic_d start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT } . (95)

Lemma A.10.

Let fk:𝒮:subscript𝑓𝑘𝒮f_{k}:\mathcal{S}\to\mathbb{R}italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT : caligraphic_S → roman_ℝ for k=1,2,,K𝑘12𝐾k=1,2,\ldots,Kitalic_k = 1 , 2 , … , italic_K be arbitrary mappings, where 𝒮𝒮\mathcal{S}caligraphic_S is an arbitrary set. Then,

inf{xk}k𝒮(maxkfk(xk))=maxk(infx𝒮fk(x)).subscriptinfimumsubscriptsubscript𝑥𝑘𝑘𝒮subscript𝑘subscript𝑓𝑘subscript𝑥𝑘subscript𝑘subscriptinfimum𝑥𝒮subscript𝑓𝑘𝑥\inf_{\{x_{k}\}_{k}\subset\mathcal{S}}\left(\max_{k}f_{k}(x_{k})\right)=\max_{% k}\left(\inf_{x\in\mathcal{S}}f_{k}(x)\right).roman_inf start_POSTSUBSCRIPT { italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊂ caligraphic_S end_POSTSUBSCRIPT ( roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ) = roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( roman_inf start_POSTSUBSCRIPT italic_x ∈ caligraphic_S end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) ) . (96)
Proof.

Clearly, for any subset {xk}k𝒮subscriptsubscript𝑥𝑘𝑘𝒮\{x_{k}\}_{k}\subset\mathcal{S}{ italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊂ caligraphic_S, we have

maxk(infx𝒮fk(x))maxkfk(xk),subscript𝑘subscriptinfimum𝑥𝒮subscript𝑓𝑘𝑥subscript𝑘subscript𝑓𝑘subscript𝑥𝑘\max_{k}\left(\inf_{x\in\mathcal{S}}f_{k}(x)\right)\leq\max_{k}f_{k}(x_{k}),roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( roman_inf start_POSTSUBSCRIPT italic_x ∈ caligraphic_S end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) ) ≤ roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) , (97)

so that

maxk(infx𝒮fk(x))inf{xk}k𝒮(maxkfk(xk)).subscript𝑘subscriptinfimum𝑥𝒮subscript𝑓𝑘𝑥subscriptinfimumsubscriptsubscript𝑥𝑘𝑘𝒮subscript𝑘subscript𝑓𝑘subscript𝑥𝑘\max_{k}\left(\inf_{x\in\mathcal{S}}f_{k}(x)\right)\leq\inf_{\{x_{k}\}_{k}% \subset\mathcal{S}}\left(\max_{k}f_{k}(x_{k})\right).roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( roman_inf start_POSTSUBSCRIPT italic_x ∈ caligraphic_S end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) ) ≤ roman_inf start_POSTSUBSCRIPT { italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊂ caligraphic_S end_POSTSUBSCRIPT ( roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ) . (98)

Next we justify that the above inequality cannot be strict. Note that for any δ>0𝛿0\delta>0italic_δ > 0, the number maxk(infx𝒮fk(x))+δsubscript𝑘subscriptinfimum𝑥𝒮subscript𝑓𝑘𝑥𝛿\max_{k}\left(\inf_{x\in\mathcal{S}}f_{k}(x)\right)+\deltaroman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( roman_inf start_POSTSUBSCRIPT italic_x ∈ caligraphic_S end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) ) + italic_δ, by definition, cannot be a lower bound on the sets {fk(x)}x𝒮subscriptsubscript𝑓𝑘𝑥𝑥𝒮\{f_{k}(x)\}_{x\in\mathcal{S}}{ italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) } start_POSTSUBSCRIPT italic_x ∈ caligraphic_S end_POSTSUBSCRIPT for all k𝑘kitalic_k. In other words, for every δ>0𝛿0\delta>0italic_δ > 0, there exists a subset {xk}k𝒮subscriptsubscript𝑥𝑘𝑘𝒮\{x_{k}\}_{k}\subset\mathcal{S}{ italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊂ caligraphic_S such that for each k𝑘kitalic_k, fk(xk)<maxk(infx𝒮fk(x))+δsubscript𝑓𝑘subscript𝑥𝑘subscript𝑘subscriptinfimum𝑥𝒮subscript𝑓𝑘𝑥𝛿f_{k}(x_{k})<\max_{k}\left(\inf_{x\in\mathcal{S}}f_{k}(x)\right)+\deltaitalic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) < roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( roman_inf start_POSTSUBSCRIPT italic_x ∈ caligraphic_S end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) ) + italic_δ, which means that

maxkfk(xk)<maxk(infx𝒮fk(x))+δ.subscript𝑘subscript𝑓𝑘subscript𝑥𝑘subscript𝑘subscriptinfimum𝑥𝒮subscript𝑓𝑘𝑥𝛿\max_{k}f_{k}(x_{k})<\max_{k}\left(\inf_{x\in\mathcal{S}}f_{k}(x)\right)+\delta.roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) < roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( roman_inf start_POSTSUBSCRIPT italic_x ∈ caligraphic_S end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) ) + italic_δ . (99)

Hence, maxk(infx𝒮fk(x))subscript𝑘subscriptinfimum𝑥𝒮subscript𝑓𝑘𝑥\max_{k}\left(\inf_{x\in\mathcal{S}}f_{k}(x)\right)roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( roman_inf start_POSTSUBSCRIPT italic_x ∈ caligraphic_S end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) ) must be the greatest lower bound on the set {maxkfk(xk)}{xk}k𝒮subscriptsubscript𝑘subscript𝑓𝑘subscript𝑥𝑘subscriptsubscript𝑥𝑘𝑘𝒮\{\max_{k}f_{k}(x_{k})\}_{\{x_{k}\}_{k}\subset\mathcal{S}}{ roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) } start_POSTSUBSCRIPT { italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊂ caligraphic_S end_POSTSUBSCRIPT, which is what we want to prove:

maxk(infx𝒮fk(x))=inf{xk}k𝒮(maxkfk(xk)).subscript𝑘subscriptinfimum𝑥𝒮subscript𝑓𝑘𝑥subscriptinfimumsubscriptsubscript𝑥𝑘𝑘𝒮subscript𝑘subscript𝑓𝑘subscript𝑥𝑘\max_{k}\left(\inf_{x\in\mathcal{S}}f_{k}(x)\right)=\inf_{\{x_{k}\}_{k}\subset% \mathcal{S}}\left(\max_{k}f_{k}(x_{k})\right).roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( roman_inf start_POSTSUBSCRIPT italic_x ∈ caligraphic_S end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) ) = roman_inf start_POSTSUBSCRIPT { italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⊂ caligraphic_S end_POSTSUBSCRIPT ( roman_max start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ) . (100)

Appendix B Justification for the assumption that 0={0}subscript00\mathcal{H}_{0}=\{0\}caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = { 0 }

Consider the decomposition A=00subscript𝐴direct-sumsubscript0superscriptsubscript0perpendicular-to\mathcal{H}_{A}=\mathcal{H}_{0}\oplus\mathcal{H}_{0}^{\perp}caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT = caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⊕ caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT, where we have identified 0=k=1Kk,1k,2superscriptsubscript0perpendicular-tosuperscriptsubscriptdirect-sum𝑘1𝐾tensor-productsubscript𝑘1subscript𝑘2\mathcal{H}_{0}^{\perp}=\bigoplus_{k=1}^{K}\mathcal{H}_{k,1}\otimes\mathcal{H}% _{k,2}caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT = ⨁ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 2 end_POSTSUBSCRIPT. Let V:0A:𝑉superscriptsubscript0perpendicular-tosubscript𝐴V:\mathcal{H}_{0}^{\perp}\hookrightarrow\mathcal{H}_{A}italic_V : caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ↪ caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT be the canonical embedding. Then, since 𝒫:(A)(A):𝒫subscript𝐴subscript𝐴\mathcal{P}:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{A}})caligraphic_P : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) projects onto the peripheral space χ(Φ)=0k=1K((k,1)δk)𝜒Φdirect-sum0superscriptsubscriptdirect-sum𝑘1𝐾tensor-productsubscript𝑘1subscript𝛿𝑘\chi(\Phi)=0\oplus\bigoplus_{k=1}^{K}(\mathcal{L}({\mathcal{H}_{k,1}})\otimes% \delta_{k})italic_χ ( roman_Φ ) = 0 ⊕ ⨁ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT ( caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ) ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ), it is clear that

X(A):𝒫(X)=0V𝒫(X)V=0V𝒫(X),\forall X\in\mathcal{L}({\mathcal{H}_{A}}):\quad\mathcal{P}(X)=0\oplus V^{% \dagger}\mathcal{P}(X)V=0\oplus\mathcal{R}_{V}\circ\mathcal{P}(X),∀ italic_X ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) : caligraphic_P ( italic_X ) = 0 ⊕ italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT caligraphic_P ( italic_X ) italic_V = 0 ⊕ caligraphic_R start_POSTSUBSCRIPT italic_V end_POSTSUBSCRIPT ∘ caligraphic_P ( italic_X ) , (101)

where the channel V:(A)(0):subscript𝑉subscript𝐴superscriptsubscript0perpendicular-to\mathcal{R}_{V}:\mathcal{L}({\mathcal{H}_{A}})\to\mathcal{L}({\mathcal{H}_{0}^% {\perp}})caligraphic_R start_POSTSUBSCRIPT italic_V end_POSTSUBSCRIPT : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) is defined as V(Y)=VYV+Tr[(𝟙VV)Y]σsubscript𝑉𝑌superscript𝑉𝑌𝑉tracedouble-struck-𝟙𝑉superscript𝑉𝑌𝜎\mathcal{R}_{V}(Y)=V^{\dagger}YV+\Tr[(\mathbb{1}-VV^{\dagger})Y]\sigmacaligraphic_R start_POSTSUBSCRIPT italic_V end_POSTSUBSCRIPT ( italic_Y ) = italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT italic_Y italic_V + roman_Tr [ ( blackboard_𝟙 - italic_V italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) italic_Y ] italic_σ for some state σ𝒟(0)𝜎𝒟superscriptsubscript0perpendicular-to\sigma\in\mathcal{D}({\mathcal{H}_{0}^{\perp}})italic_σ ∈ caligraphic_D ( caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ). Moreover, since 𝒫=𝒫2𝒫superscript𝒫2\mathcal{P}=\mathcal{P}^{2}caligraphic_P = caligraphic_P start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, we get

𝒫(X)=𝒫(𝒫(X))=𝒫(0V𝒫(X))=0𝒫¯V𝒫(X),𝒫𝑋𝒫𝒫𝑋𝒫direct-sum0subscript𝑉𝒫𝑋direct-sum0¯𝒫subscript𝑉𝒫𝑋\mathcal{P}(X)=\mathcal{P}(\mathcal{P}(X))=\mathcal{P}(0\oplus\mathcal{R}_{V}% \circ\mathcal{P}(X))=0\oplus\mkern 1.5mu\overline{\mkern-1.5mu\mathcal{P}% \mkern-1.5mu}\mkern 1.5mu\circ\mathcal{R}_{V}\circ\mathcal{P}(X),caligraphic_P ( italic_X ) = caligraphic_P ( caligraphic_P ( italic_X ) ) = caligraphic_P ( 0 ⊕ caligraphic_R start_POSTSUBSCRIPT italic_V end_POSTSUBSCRIPT ∘ caligraphic_P ( italic_X ) ) = 0 ⊕ over¯ start_ARG caligraphic_P end_ARG ∘ caligraphic_R start_POSTSUBSCRIPT italic_V end_POSTSUBSCRIPT ∘ caligraphic_P ( italic_X ) , (102)

where 𝒫¯:(0)(0):¯𝒫superscriptsubscript0perpendicular-tosuperscriptsubscript0perpendicular-to\mkern 1.5mu\overline{\mkern-1.5mu\mathcal{P}\mkern-1.5mu}\mkern 1.5mu:% \mathcal{L}({\mathcal{H}_{0}^{\perp}})\to\mathcal{L}({\mathcal{H}_{0}^{\perp}})over¯ start_ARG caligraphic_P end_ARG : caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) → caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) is defined as (see [LG16, Theorem 12])

X(0):𝒫¯(X)\displaystyle\forall X\in\mathcal{L}({\mathcal{H}_{0}^{\perp}}):\quad\mkern 1.% 5mu\overline{\mkern-1.5mu\mathcal{P}\mkern-1.5mu}\mkern 1.5mu(X)∀ italic_X ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) : over¯ start_ARG caligraphic_P end_ARG ( italic_X ) =k=1KTr2(PkXPk)δk.absentsuperscriptsubscriptdirect-sum𝑘1𝐾tensor-productsubscripttrace2subscript𝑃𝑘𝑋subscript𝑃𝑘subscript𝛿𝑘\displaystyle=\bigoplus_{k=1}^{K}\Tr_{2}(P_{k}XP_{k})\otimes\delta_{k}.= ⨁ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT roman_Tr start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_X italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ⊗ italic_δ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT . (103)

Here, Pk(0)subscript𝑃𝑘superscriptsubscript0perpendicular-toP_{k}\in\mathcal{L}({\mathcal{H}_{0}^{\perp}})italic_P start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ caligraphic_L ( caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) is the orthogonal projection that projects onto the block k,1k,2tensor-productsubscript𝑘1subscript𝑘2\mathcal{H}_{k,1}\otimes\mathcal{H}_{k,2}caligraphic_H start_POSTSUBSCRIPT italic_k , 1 end_POSTSUBSCRIPT ⊗ caligraphic_H start_POSTSUBSCRIPT italic_k , 2 end_POSTSUBSCRIPT and Tr2subscripttrace2\Tr_{2}roman_Tr start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT denotes the partial trace over k,2subscript𝑘2\mathcal{H}_{k,2}caligraphic_H start_POSTSUBSCRIPT italic_k , 2 end_POSTSUBSCRIPT. Therefore, Lemma A.7 show that the capacities of 𝒫𝒫\mathcal{P}caligraphic_P are upper bounded by those of 𝒫¯¯𝒫\mkern 1.5mu\overline{\mkern-1.5mu\mathcal{P}\mkern-1.5mu}\mkern 1.5muover¯ start_ARG caligraphic_P end_ARG. Hence, we can assume that 0subscript0\mathcal{H}_{0}caligraphic_H start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT is the zero subspace, because if not, we can just work with the 𝒫¯¯𝒫\mkern 1.5mu\overline{\mkern-1.5mu\mathcal{P}\mkern-1.5mu}\mkern 1.5muover¯ start_ARG caligraphic_P end_ARG channel instead of 𝒫𝒫\mathcal{P}caligraphic_P.

References

  • [BW92] Charles H. Bennett and Stephen J. Wiesner. Communication via one- and two-particle operators on einstein-podolsky-rosen states. Phys. Rev. Lett., 69:2881–2884, Nov 1992.
  • [CMW16] Tom Cooney, Milán Mosonyi, and Mark M. Wilde. Strong converse exponents for a quantum channel discrimination problem and quantum-feedback-assisted communication. Communications in Mathematical Physics, 344(3):797–829, May 2016.
  • [Dat09a] Nilanjana Datta. Max-relative entropy of entanglement, alias log robustness. Int. J. Quantum Inf., 07(02):475–491, March 2009.
  • [Dat09b] Nilanjana Datta. Min- and max-relative entropies and a new entanglement monotone. IEEE Transactions on Information Theory, 55(6):2816–2826, June 2009.
  • [FRT24] Omar Fawzi, Mizanur Rahaman, and Mostafa Taheri. Capacities of quantum markovian noise for large times. preprint arXiv:2408.00116, 2024.
  • [FWTB20] Kun Fang, Xin Wang, Marco Tomamichel, and Mario Berta. Quantum channel simulation and the channel’s smooth max-information. IEEE Transactions on Information Theory, 66(4):2129–2140, April 2020.
  • [GFY16] Ji Guan, Yuan Feng, and Mingsheng Ying. Decomposition of quantum markov chains and zero-error capacity. preprint arXiv:1608.06024v1, 2016.
  • [KL97] Emanuel Knill and Raymond Laflamme. Theory of quantum error-correcting codes. Phys. Rev. A, 55:900–911, Feb 1997.
  • [KLPL06] David W. Kribs, Raymond Laflamme, David Poulin, and Maia Lesosky. Operator quantum error correction. Quantum Inf. Comput., 6(4):382–399, 2006.
  • [KW24] Sumeet Khatri and Mark M. Wilde. Principles of quantum communication theory: A modern approach. arXiv:2011.04672, 2024.
  • [LG16] L. Lami and V. Giovannetti. Entanglement-saving channels. Journal of Mathematical Physics, 57(3), March 2016.
  • [SRD24] Satvik Singh, Mizanur Rahaman, and Nilanjana Datta. Zero-error communication under discrete-time markovian dynamics. preprint arXiv:2402.18703, 2024.
  • [SRW14] Oleg Szehr, David Reeb, and Michael M. Wolf. Spectral convergence bounds for classical and quantum markov processes. Communications in Mathematical Physics, 333(2):565–595, October 2014.
  • [Wat18] John Watrous. The Theory of Quantum Information. Cambridge University Press, 2018.
  • [Wer01] R F Werner. All teleportation and dense coding schemes. Journal of Physics A: Mathematical and General, 34(35):7081–7094, August 2001.
  • [Wol12] M. M. Wolf. Quantum channels and operations: Guided tour. (unpublished), 2012.
  • [WR12] Ligong Wang and Renato Renner. One-shot classical-quantum capacity and hypothesis testing. Phys. Rev. Lett., 108:200501, May 2012.
  • [WTB17] Mark M. Wilde, Marco Tomamichel, and Mario Berta. Converse bounds for private communication over quantum channels. IEEE Transactions on Information Theory, 63(3):1792–1817, March 2017.