tial part of intelligent transportation systems (ITSs), which can significantly improve traffic efficiency and provide intelligent services for vehicles. Considering that VANET is exposed to wireless channels, it is necessary to design an identity authentication scheme to ensure the security and privacy of data transmission. However, existing schemes still suffer some limitations. In terms of efficiency, some schemes involve high computation or communication overhead due to complex construction. In terms of security, many schemes suffer from privacy protection problems, key escrow problems, and even security vulnerabilities. To further solve the above problems, we propose a novel secure and lightweight conditional privacy-preserving identity authentication (LCPIA) scheme based on certificateless aggregate signature (CLAS). By reconstructing the existing CLAS scheme and utilizing pairing-free operations, we design an efficient signature construction, which enables LCPIA to complete signature generation, validation, and aggregate validation with fewer operations and less communication overhead. Furthermore, LCPIA allows vehicles to collaborate with trusted authority (TA) to generate dynamic pseudonyms and public/private key pairs, thus guaranteeing conditional privacy-preserving and eliminating the risk of key escrow problems. Verifiers can confirm the legitimacy of the sender by checking whether the dynamic pseudonym matches the message signature, without revealing the real identity of the sender. Security analysis demonstrates that LCPIA satisfies unforgeability in the random oracle model (ROM) and meets the security and privacy requirements of VANET. Performance evaluation shows that LCPIA achieves optimal performance in terms of computation and communication compared with other existing representative schemes. © 2001-2012 IEEE.