The Bluetooth is main technology which was developed a group called Bluetooth Special Interest Group (SIG), formed in May 1998. The Bluetooth is a propose standard for short range wireless communication of devices. It uses radio waves to transfer information, so it is very susceptible to attacks. To protect the user’s information, it uses algorithm. The Bluetooth offers methods for generate the authenticating keys for users and encrypting the data. The data encryption mechanism used within the Bluetooth security layer is the E0 stream cipher. A stream cipher is a symmetric cipher in other words; the same secret key is employed for both the encryption and the decryption. The E0 stream cipher is a linear feedback shift registers (LFSR) based key stream generator and the key stream thus generated is XORed with the plaintext to get the cipher text. Each time two Bluetooth devices are need to communicate securely; they first undergo authentication and key exchange protocols whose purpose is to agree on a shared secret, which is used to generate the encryption key. In this paper suggest a uniform framework for cryptanalysis of the E0 cipher. Our method requires 128 known bits of the key stream in order to recover the initial state of the LFSR, which reflects the secret key of this encryption engine. The key stream generator comprises of four LFSR of different lengths, which are combined by a simple finite state machine with 16 memory states. The output of this state machine is the key stream sequence or during initialization phase and the randomized initial start value.