The rapid development of vehicular ad-hoc networks (VANETs) has brought great convenience to intelligent transportation, and the secure transmission of information in VANETs has become a serious problem. In addition, the protection of private information of vehicles is also a key issue. Aiming at the problem of how to guarantee the secure transmission of information in VANETs under the condition of satisfying security and privacy, we propose a lattice-based conditional privacy-preserving certificateless aggregate signature scheme (LB-CLAS) for VANETs. Instead of using Number Theory Research Unit (NTRU) lattices and discrete Gaussian sampling, the proposed LB-CLAS scheme is based on algebraic lattice. In addition, based on the module version of Small Integer Solution (MSIS) and module version of Learning With Error (MLWE) hard problems, we prove that the LB-CLAS scheme is existential unforgeability under adaptively chosen message attacks (EUF-CMA). Our LB-CLAS scheme employs individual signature verification in vehicle-to-vehicle (V2V) mode, while utilizing aggregate signatures and batch verification in vehicle-to-infrastructure (V2I) mode, with slightly differing transmission parameters between the two modes. Based on Dilithium, our LB-CLAS scheme solves the problem of high storage overhead and computational cost of existing schemes. The performance analysis shows that our LB-CLAS scheme is more efficient in terms of computation cost, storage overhead, and power consumption compared to existing schemes. Compared with existing schemes, our LB-CLAS scheme reduces the signature and verification overheads by more than 17.6% and 43.4%, respectively. Our LB-CLAS program also has significant advantages in batch verification. As the number of vehicles increases, our batch certification time cost is reduced by more than 90%. In addition, our LB-CLAS scheme has the smallest signature length, with a signature size that is 1X smaller than the most efficient existing scheme for the same level of security.